Skip to content

Latest commit

 

History

History
90 lines (60 loc) · 2.24 KB

security.rst

File metadata and controls

90 lines (60 loc) · 2.24 KB

Security

security/Transport_Layer_Security

Network

Fail2ban : Python : brute-force protection

Scans log files and bans IPs that show the malicious signs -- too many password failures, seeking for exploits, etc

__ https://www.fail2ban.org

nftables__ : C : firewall

Administration tool for packet filtering and classification

__ https://netfilter.org/projects/nftables/

OpenSSH__ : C : secure services

Free SSH protocol suite providing encryption for network services like remote login or remote file transfers

  • Secure Secure Shell__”

__ https://www.openssh.com/ __ https://stribika.github.io/2015/01/04/secure-secure-shell.html

WireGuard__ : C : secure tunnel

Extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography

__ https://www.wireguard.com/

Virtualization

Firejail__ : C : sandbox

SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces, seccomp-bpf and Linux capabilities

__ https://firejail.wordpress.com/

Docker__ : Go : application container

Run applications securely isolated in a container, packaged with all its dependencies and libraries

__ https://www.docker.com/

LXC__ : C : system container

Offers an environment as close as possible to the one you'd get from a VM but without the overhead that comes with running a separate kernel and simulating all the hardware

__ https://linuxcontainers.org/

Web

security/Transport_Layer_Security

HTTP headers

Content Security Policy (CSP)__

Mechanism by which web developers can control the resources which a particular page can fetch or execute, as well as a number of security-relevant policy decisions

  • Quick Reference Guide__

__ https://www.w3.org/TR/CSP/ __ https://content-security-policy.com/

X-Content-Type-Options__

Require checking of a response’s Content-Type header against the destination of a request

__ https://fetch.spec.whatwg.org/#x-content-type-options-header

Further reading

  • OWASP__ - Free and open software security community