Linux/Sicherheit/Verschlüsselung: Unterschied zwischen den Versionen

Aus Foxwiki
Keine Bearbeitungszusammenfassung
Zeile 3: Zeile 3:
== Beschreibung ==
== Beschreibung ==
[[File:411151370_657004186357206_3378348560850034387_n.jpg|mini|400px]]
[[File:411151370_657004186357206_3378348560850034387_n.jpg|mini|400px]]
 
{| class="wikitable sortable options"
|-
! Bereiche !! Tools
|-
| [[Firewall]] || [[iptables]], [[firewalld]], [[ufw]]
|-
| [[Sandboxing]] || [[Bubblewrap]], [[Firejail]]
|-
| [[Intrusion Detection]] || [[Snort]], [[Suricata]], [[Zeek]]
|-
| [[Log Monitoring]] || [[fail2ban]], [[logwatch]]
|-
| [[File Integrity Monitoring]] || [[AIDE]], [[Tripwire]]
|-
| [[Antivirus]] || [[ClamAV]], [[LMD]]
|-
| [[Disk/Filesystem Encryption]] || [[LUKS]], [[fscrypt]], [[EncFS]]
|-
| [[Secure Shell]] || [[Deny Hosts]], [[SSHGuard]]
|-
| [[VPN]] || [[WireGuard]], [[OpenVPN]], [[IPsec]]
|-
| [[Password Security]] || [[John the Ripper]], [[pwgen]]
|-
| [[Network Monitoring]] || [[Wireshark]], [[tcpdump]]
|-
| [[Security Hardening]] || [[SELinux]], [[AppArmor]]
|-
| [[Rootkit Detection]] || [[chkrootkit]], [[rkhunter]]
|-
| [[Security Auditing]] || [[openSCAP]]
|}
<noinclude>
<noinclude>



Version vom 20. Dezember 2023, 15:59 Uhr