5 Open Source firewall for SMBs

5 Open Source firewall for SMBs

All companies must secure their networks with strong security systems, and small and medium-sized enterprises are no exception. But security is not incompatible with cost savings. Currently there are Open Source firewall which can suit SMBs‘ needs:

Endian Firewall. This software is a Linux distro optimized for security works. It provides firewall, intrusion prevention and detection, anti-virus, anti-spam, VPN and secure remote access, and high availability. There’s a free edition and a commercial version with advanced features and add-ons support.

VDI with UDS and vSphere, Certified Partners & Kali Linux

VDI with UDS and vSphere, Certified Partners & Kali Linux

Our blog is getting more and more visits every day, many users interested in virtualization and Open Source read our posts to be up to date with these topics and with the news related to our sofware UDS Enterprise and our company.

During last weeks, our Trending Topics have been the deployment of virtual desktops with UDS Enterprise and VMware vSphere, our new Certified Partners Program and Kali Linux rolling edition released.

Detecting vulnerabilities with Open Source tools

Detecting vulnerabilities with Open Source tools

New vulnerabilities emerge every day, threatening enterprise information security. In order to avoid data and devices getting infected, it is important to find them out early so they can be fixed as soon as possible.

There are Open Source tools which can help to identify vulnerabilities, such as web servers and applications scanners, analysis tools, fuzzers… Below you can find a useful selection:

Kali Linux Rolling Edition 2016.1 released

Kali Linux Rolling Edition 2016.1 released

The first Kali Linux Rolling Edition is available after 5 months of testing, featuring the stability of Debian together with the latest versions of many outstanding penetration testing tools created by the information security community.

This new model of release feeds continuously from Debian testing, so the kali-rolling repository will always hold the latest stable releases of monitored tools after 24-48 hours being released.

Critical OpenSSH vulnerability

Critical OpenSSH vulnerability

Security experts have discovered a critical vulnerability in OpenSSH which affects versions from 5.4 to 7.1 and it allows attackers to steal encrypted private keys.

A new OpenSSH version has been released to patch this vulnerability, so it is strongly recommended to update to this new release. Another option is to deactivate the vulnerable code adding “UseRoaming no” option in ssh_config file.

Windows Server 2012 R2 authentication policies

Windows Server 2012 R2 authentication policies

The growth and improper use of domain administrator accounts is one of the major security threats to systems in Windows Active Directory (AD) domains.

In order to avoid potential issues arising from these troubles, here’s an article about restricting the use of domain admin accounts to domain controllers in Windows Server 2012 R2 domains by enabling support for additional Kerberos features.

The author also explains how to create a new authentication policy and silo. You can have a look at the tutorial here

Skip to content