Premium Essay

Securing a Linux System

In:

Submitted By mozurjus
Words 967
Pages 4
Unit 1 Discussion 1: Securing a Linux System
Learning Objectives and Outcomes * You will present different views on security related to a Linux system. * You will be able to identify risks related to the implementation of a Web application in a Linux environment.
Assignment Requirements
A small community bank is studying the prospect of maintaining its own in-house Linux Web server for a Web application. The Web application will allow the bank’s customers to login, view their loan details, and check and save account balances. The company sends you a request for your services as a Linux and open source consultant. You grab the opportunity because you are dissatisfied with your current job.
It is your first day in the community bank, and you are told that your role as a consultant will be to analyze all probable risks related to the prospective Web application. Your manager introduces you to the other employees, including Bob, who is an intern working on the development of the Web application. Bob is also the system administrator as he currently supports the local area network (LAN) environment. You discuss the Web application and its functioning in detail with Bob.
Bob tells you that the server will be hosted at the bank’s location since the other servers are presently supporting their Microsoft Windows-based LAN. The Web application will run on any of the popular open source servers. Knowing your background, Bob is very excited to learn Linux and use this learning to make the Web application more effective and less vulnerable.
Bob shares the following server requirements with you: * A Web server * A database server * A Simple Mail Transfer Protocol (SMTP) server * A file server for customers’ loan applications and other personal data files
Your manager asks you to prepare a brief presentation on the areas of high risk for this project

Similar Documents

Free Essay

Secring Windows and Unix/Linux Servers

...Securing Windows and Unix/Linux Servers Floyd E. Street DeVry University Securing Windows and Unix/Linux Servers With the constant threat of internet hackers on the rise, Companies must pay close attention to secure their computer networks from would be intruders. In order to maintain the highest level of security within the os servers you must first have knowledge of the vulnerabilities of the running operating system. It is those vulnerabilities in the system that the intruders will be searching your network for. The known shortcomings and vulnerabilities of Windows and Unix/Linux servers have dysfunctions that can be exploited to gain access to a company’s private information. This information in the wrong hands could cost an organization millions of dollars in security damages. One of the ways to prevent this type security breech is to make sure that your Windows and Unix/Linux servers has the right up dated patches for these operating systems. According to, (Conklin, W. A.2009) “One of the most effective measures security professionals can take to address attacks on their computer systems and networks is to ensure that all software is up-to-date in terms of vendor-released patches. Many of the outbreaks of viruses and worms would have been much less severe if everybody had applied security updates and patches when they were released.” Ignoring the update prompts on your system is not a wise thing to do. New vulnerabilities in operating...

Words: 471 - Pages: 2

Premium Essay

Securing a Linux Server

...Erik Thompson IS3440 21 Sep 2015 Unit 1 Discussion 1 Securing a Linux System As the significant prevalence of Linux web servers globally grows, security is often touted as strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place. Many risks are possible from a compromise including using the web server into a source of malware, creating a spam-sending relay, a web or TCP proxy, or other malicious activity. The operating system and packages can be fully patched with security updates and the server can still be compromised based purely on a poor security configuration. Security of web applications first begins with configuring the server itself with strict security in mind. Many will often deploy various layers of security to react in real time to various hacking and threats for HTTP requests. Securing the entire server and any running services with a high level of security in mind is the first fundamental step to avoid the risk of being hacked or compromised. With the abundance of malware being installed into web applications hosted on Linux based servers, it is clear many servers are configured with little or no security in mind. For small and large businesses, having a site...

Words: 555 - Pages: 3

Free Essay

Linux Security Basics

...IT302 7/9/2012 Research Linux Security Basics Linux, being one of the most secure operating systems in the world, has many features and services that enhance security to the maximum. Linux isn’t completely secure, like some people like to claim, but many distributions strive to make security a key feature. One of the greatest reasons Linux is more secure, is the simple fact of having a smaller user base than other operating systems; this means that Linux is a smaller target for most malicious intents. That doesn’t mean that distributions rely on this to secure their OS. There are many great and complex security features and services that come with Linux. One of the most complicated security features, I believe, is SELinux. Security Enhanced Linux is a security model developed by the NSA and provides a fine grained permissions system for files, users, groups, sockets, ports, and processes. SELinux was conceived because the current user level security system that Linux, and other operating systems, offer is insufficient for. To ensure a maximum security environment, SELinux uses the MAC security model. This means that an object only has the minimal set of permissions it requires to operate. SELinux uses sets of policies to handle permissions providing the system with a great level of security. These policies can be assigned as roles to users enabling specific rules and regulations for specific individuals. SELinux may be a powerful security feature, but it can also be a pain...

Words: 1200 - Pages: 5

Premium Essay

It140-1304b-04: Introduction to Operating Systems and Client/Server Environments

...Colorado Technical University IT140-1304B-04: Introduction to Operating Systems and Client/Server Environments Table of Contents Introduction to Operating System 3 Project Organization 3 Windows 3 Linux 5 Virtualization 6 Components of a Computer System 8 Managing Client – Server Environments 9 Securing Operating Systems 10 System Administrators 11 Configuring Windows 7 and Linux+ Prep LabSim Toolkit 12 Phase 1 LabSim 12 References 13 * Introduction to Operating System Project Organization ACME is a pharmacy based healthcare provider that has 25 physical locations across the state of Michigan. The company provides long term patient care to the community mental health organizations across the State of Michigan. The organization is an industry leader in a clinical pharmacy services and has grown tremendously over the past 10 years. The organization is privately held and the senior leadership team as well as the centrally managed and support IT infrastructure is located at a single headquarter facility. ACME’s network is comprised primarily of Windows Server 2008 R2 servers, Windows 7 and Windows XP workstations, Microsoft Exchange Server 2010 for messaging, Microsoft SharePoint server for intranet support and Microsoft SQL server as the database platform. The company also utilizes QS1 Data Systems as its primary patient care system and DocuTrack as the document management system. The ACME network is a spoke and hub topology with the headquarter...

Words: 1536 - Pages: 7

Premium Essay

Kvm Overview

...Kernel-based Virtual Machine (KVM) hypervisor is a full virtualization solution for Linux on x86 hardware that contains virtualization extensions (Intel VT or AMD-V). When you install the KVM module, it creates a bare metal hypervisor on the Linux kernel. You can then load virtual machine images onto the hypervisor, running separate operating systems. The KVM architecture hosts the virtual machine images as regular Linux processes, so that each virtual machine image can use all of the features of the Linux kernel, including hardware, security, storage, and applications. You can use any type of storage that is supported by Linux to store virtual machine images, including local disks, SCSI, or network-attached storage such as NFS and SAN. The KVM hypervisor also supports virtual machine images on shared file systems such as the Global File System (GFS2) allowing the images to be shared by multiple hosts. With the KVM hypervisor, you can perform live migrations and move a running virtual machine between physical hosts with no interruption to service. You can save the current state of a virtual machine to disk so that you can restart running the virtual machine from its previous state at a later time. Because the KVM architecture hosts the virtual machine images as regular Linux processes, you can use the standard Linux security measures to isolate the images and provide resource controls. The Linux kernel includes SELinux along with sVIRT to isolate virtual images. In addition...

Words: 366 - Pages: 2

Premium Essay

Attacks Against Unix and Windows Network

...fix potential and known security holes. Restrict access to running services to only those who need or should have access. Change the service's listening port to a non-standard port number. http://www.nsrc.org/security/ Another link to look into- http://ubuntu-tutorials.com/2007/02/14/what-you-ought-to-know-about-securing-ssh/ http://netsecurity.about.com/od/secureyournixcomputer/Articles_and_Information_To_Help_You_Secure_Your_Unix_Linux_Computer.htm Any serious company cannot ignore the importance of securing its Windows and Unix/Linux servers from known shortcomings/vulnerabilities. This is due to the fact that the Windows machines may end up having serious security problems. As a matter of fact, Windows has a bad security record when it comes to operating systems (Dubin, 2005, p. 123). There is need for the company to create a set of layered defenses and avoid the idea of running capricious programs. It is also better for the company to substitute programs that have a terrible security track record with more reliable programs (Dubin, 2005, p. 127). The role of the Company information security officers is to ensure that the windows and Unix/Linux servers are secured from shortcomings and vulnerabilities; otherwise the company may risk being targeted by hackers (Brown, 2011, p. 58). The dynamic internet ecosystem sees the myriad of VLAN switches, firewalls, routers, and other devices, thus making servers and devices unreachable from a simple configuration error...

Words: 831 - Pages: 4

Premium Essay

Assignment 2 Linux Security

...Linux Security Technology Security of a system is important in our today’s use of the internet. That is why Linux with its many layers that are always evolving in security to protect against all kinds of hackers or othe types of attacks . SELinux, Chroot Jail, IPTables, Mandatory Access Control and Discrestionary Access Control, just to name a few. SELinux is an access control implementation for the Linux kernel. Take for instants that you are the administrator and you define rules in user space and if the Linux kernel has been added with SELinux support, then those rules will be followed by the kernel. SELinux is a NSA Security-Enhanced Linux, in which the mandatory access control is flexible. The structure of SELinux supports against all kinds of mandatory access control policies. Some of which are Role-Based Access Control and Multi-Level Security. It was designed by NSA for the purpose of protecting a server against malicious daemons, by telling the daemons what they can and can’t do. This type of technology was created by Secure Computing Corporation, but was supported by the U.S. National Security Agency. In 1992, the thought for a more intense security system was needed and a project called Distributed Trusted Match was created. Some good solutions evolved from this, some of which were a part of the Fluke operating system. Which then became the Flux and finally led to the creation of the Flask architecture. Eventually it was combined with the Linux kernel, which...

Words: 873 - Pages: 4

Free Essay

Linux

...1) Describe some reasons why Linux is installed on only a very small fraction of desktop computers. Are there particular categories of products or users who might see Linux as more appealing than conventional operating systems? Do you think Linux's share of the desktop market will increase? Why or why not? Linux is used proportionally due to the fact that we live in a Windows world. All of the name brand software applications like Office, Peachtree and QuickBooks are Windows based. I couldn’t imagine playing Call of Duty on Linux. Not saying it couldn’t happen. Without being said there is a huge demand to make Windows applications. The overall installation process for Linux is different. I won’t say difficult but different. Linux overall doesn’t have the virus issues that Windows tends to obtain. I know there are a ton of LIVE CD’s out there that is used for forensics, firewalls, backup and recovery. I have used a few of them in the past to recover partitions on hard drives unattainable by windows. I see windows becoming more and more of an online service in the future. If Microsoft goes this route, I can see users adapting to Linux just to avoid a big brother conspiracy. One thing that could also increase the usage of Linux might be those entities that are trying to implement technology with a tight budget. 2) What are some of the benefits of cloud computing? What are some of the drawbacks? Find an article about cloud computing online. Summarize and critique the article...

Words: 663 - Pages: 3

Premium Essay

Linux Securities to Protect Your Data

...Linux Securities to Protect Your Data Chris Davis IT302 Linux Administration April 8, 2012 Linux has been deemed one of the most secure operating systems available to date. So what makes Linux one of the top secure operating systems? That is the question that we will be answering with this paper. Starting with SELinux which was started by the NSA (National Security Agency) and had additions from several other groups such as Network Associates, Treys, and others. Released as a set of patches in the beginning SELinux has molded its way into the Linux kernel as of kernel release 2.6. This was needed since in the early stages of SELinux it provided its own security framework which caused issues with GNU/Linux because it put Linux into a single access-control architecture. To correct this situation the Linux kernel inherited a generic framework that separated policy from enforcement. This created the LSM (Linux Security Framework). LSM provides the way that security models are implemented as loadable kernel modules. So what actually makes SELinux such an enhanced security system? The ability to contain programs and daemons to just their bare needed access needs. This is all done through access control. MAC (Mandatory Access Control not Media Access Control) which is more secure than its counterpart DAC (Discretionary Access Control). But SELinux even went a step further by adding RBAC (Role Based Access Control). RBAC works with the roles each user and/or groups has...

Words: 830 - Pages: 4

Premium Essay

Hardening of Servers

...manipulate and transmit the information through products, people and procedures. The main goals for Information security are to prevent data theft, thwart identity theft, avoid the legal consequences of not securing information, maintain productivity and foil cyber terrorism. The challenge to keep computers secure is becoming increasingly difficult.” Data Security and intrusion prevention are major concern for basic system security. A good backup plans and techniques secures the data loss and data security, correct authentication helps in prevention of unauthorized access of system from external network and thus prevent loss of data and vital information. Locking system and password protection secures break in security issues. Protection of data and information from being theft, corruption or natural disaster is main objective of system security. The term computer system security means, the collective processes and mechanisms by which sensitive and valuable information and services are protected from publication, tampering or collapse by unauthorized activities or untrustworthy individuals and unplanned events respectively. System Security methods or design which shows different security controls are placed and how they are involved with information technology. To maintain system quality attributes like integrity, availability, confidentiality and assurance a controlled and structured security plans must be adapted. HARDENING http://4.bp.blogspot.com/_68sk2PaFt3Q...

Words: 810 - Pages: 4

Free Essay

Linux Final

...Chapter 7 2. Before a user-defined variable can be used by processes that run in subshells, that variable must be ___c. exported_. 4. Which of the following files is always executed immediately after a user logs in to a Linux system and receives a BASH shell? a. /etc/profile 5. Which command could you use to see a list of all environment and user-defined shell variables as well as their current values? c. set 6. Every if construct begins with if and must be terminated with __d. fi. 12. How do you indicate a comment line in a shell script? d. Begin the line with #. Chap 8 4. Which runlevel halts the system? a. 1 5. Which file does init reference on startup to determine the default runlevel? d. /etc/inittab 6. Which two commands entered at a command prompt can be used to start X Windows, the window manager, and the default desktop environment? b. gdm c. startx 11. How many active partitions are allowed per hard disk drive? c. 1 15. In what directory is the Linux kernel stored? a. /boot Chap 9 1. Which command entered without arguments is used to display a list of processes running in the current shell? d. ps 4. Which process will always have a PID of 1 and a PPID of 0? c. init 5. A process spawning or initiating another process is referred to as _b. forking ____. 9. The at command is used to __c. schedule processes to run at a single instance in the future_. 11. Every process has a process ID and a ___d. parent process ID_. Chap 10 ...

Words: 500 - Pages: 2

Free Essay

Top 10 Reasons

...can now manage Windows*, Linux* and Mac* endpoints through a web-based console and know your data is safe with full-disk encryption. ® ® Novell helps you: Manage more devices Balance security and employee productivity without compromising on either Access configuration and inventory, locationaware security and proactive patching through a single unified web console and adaptive agent Give users the ability to access what they need from wherever they are ZENworks 11 SP2 adds significant new capabilities to make your job easier, your users happier and your data more secure. In addition to Windows and Linux management, you can now manage Mac devices using the same web-based console and adaptive agent. Full disk encryption together with integrated endpoint security management makes securing data on your Windows endpoints automatic. And the web-based console makes management a snap from any device, including tablets. These and hundreds of other improvements make upgrading to ZENworks 11 SP2 the right decision. Top 10 Features that Make Managing Your Endpoints Easier, More Secure and More Flexible with Novell ZENworks 11 SP2: 01 02 03 Extend management to Mac OS X. With Novell ZENworks 11 SP2 you can now use ZENworks software deployment, inventory, remote management, patch management and asset management for your Mac OS X 10.5 and higher devices. This means you can now manage these devices the same way you manage your existing Windows and Linux devices. Secure your data...

Words: 884 - Pages: 4

Premium Essay

Linux Security Measures

...There a numerous security measures that are available for administrators of Linux systems. This paper will introduce and briefly explain three that are useful in the constant fight to keep a system safe and secure for users. Security-Enhanced Linux (SELinux) is a security feature that was developed by the National Security Agency (NSA) of the United States of America. As the agency itself states, “The National Security Agency has long been involved with the computer security research community in investigating a wide range of computer security topics including operating system security” (Security-Enhanced Linux - NSA/CSS. 2009). As long proponents of computer security, the NSA worked to develop SELinux. SELinux is an application of the FLASK architecture, which provides Mandatory Access Control (MAC) as part of the operating system kernel. According to a paper presented at the 2001 Ottowa Linux Symposium, “The security policy decision logic has been encapsulated into a new kernel component called the Security Server (SS)” (Loscocco and Smalley. 2001), this allows the kernel to enforce policy decisions without needing direct access to the policy itself. SElinux provides MAC measures to secure data, files, directories files, network interfaces, and all other components of a Linux operating system. SELinux is designed to address many security holes in a computer system including “...preventing processes from reading data and programs, tampering with data and programs, bypassing...

Words: 1101 - Pages: 5

Free Essay

Network Security

...Case Study: Network Security Computer networks of every company have the potential to be exposed to dangers that have the potential to do great harm. Individuals could gain access to Windows and Unix/Linux servers to exploit the company’s vulnerabilities. Computer networks are not only vulnerable to outsiders, but employees also have the opportunity to compromise the system. An unprotected network would open the door for malicious activity that could damage the company’s system, compromise company and customer information, and cost a great amount of precious time and money. A breach in the network could have a negative impact on finances, privacy, and information. Securing the Windows and Unix/Linux servers within a company from shortcomings and vulnerabilities to potential threats by both outsiders and insiders is an absolute necessity. This is achieved by using technical measures and enforcing security policies. One reason it is important to secure the servers is potential of the insider threat. With 1,500 employees, the chance of an attack from the inside is elevated. The threat could come in the form of a disgruntled employee, by someone looking for gain, or by someone who unknowingly compromises the system. Conklin and White (2010) stated the following: One of the hardest threats that security professionals will have to address is that of the insider. Since employees already have access to the organization and its assets, additional mechanisms need to be in place to detect...

Words: 647 - Pages: 3

Premium Essay

Unit 1 Assessment Worksheet

... 2. Why is it critical to perform periodic web application vulnerability assessments and penetration test? * To reduce vulnerabilities and test environments/ in addition to securing operating systems 3. What kind of web application does Damn Vulnerable Web Application use? * PHP/open source APP * Web Based * Penetration Testing 4. Why is connecting your web servers and web application to the internet like opening Pandora’s Box? * Opens your system to vulnerability confidential information 5. What does the skipfish application do and why is it good security tool for web servers and web application testing? * High speed Web App Recon Tool 6. What is tcdump and why is it a good tool for application for testing the Ubuntu Linux web server and web application security? * Allows to see traffic protocol testing 7. What does the Firefox Live HTTP Headers Plug-in application do, and why is this a good tool for web server and web application security testing? * Debug Application * See Server response 8. What does using the”-h” switch for tcdump and skipfish do? * -h is the help information 9. When trying commands and file names on Linux, what is a major difference with the command line interface in terms of entering keystrokes? * Linux is case sensitive * Windows is not 10. Why is TELNET not recommended for remote access to a web server? What do you recommend and why?...

Words: 294 - Pages: 2