SlideShare a Scribd company logo
1 of 31
Download to read offline
Securing Your Linux System
Hardening and Tweaking Your
SUSE Linux Enterprise Server
         ®




Roman Drahtmüller
Linux Security Architect
draht@novell.com
Overview


                                          What? and Why?



                                          Architecture Dive: Inspection



                                          Tools



2   © Novell, Inc. All rights reserved.
What? and Why?
What Should “Security” Be?
What is Security?


    Good software...
          ...does what you expect it to do, and does it well.



    Secure software...
           ...is good software that does nothing else.




4   © Novell, Inc. All rights reserved.
...So What to Do?

    Software contains errors

                Malfunctions

                Crashes

                Downtime

                Security Vulnerabilities

                      Data loss and disclosure, identity theft, system abuse,
                       privilege transition


5   © Novell, Inc. All rights reserved.
Zoom Views

    Administration
                Purpose, responsibilities, mandates, team play
    Infrastructure
                Network and network boundaries, services
    Security Zones
                Assets and protection, domains, domain transitions
    Systems
                Deployment, installation, configuration (hardening),
                 monitoring, maintenance decommissioning
6   © Novell, Inc. All rights reserved.
Zoom Views

    Administration
                Purpose, responsibilities, mandates, team play
    Infrastructure
                Network and network boundaries, services
    Security Zones
                Assets and protection, domains, domain transitions
    Systems
                Deployment, installation, configuration (hardening),
                 monitoring, maintenance decommissioning
7   © Novell, Inc. All rights reserved.
Inspection, Configuration, Hardening
DMZ 0                                  Inner
                                                             Networks


                                          Shuttle Networks

                       DMZ 1


                                                                  Admin Network



9   © Novell, Inc. All rights reserved.
10   © Novell, Inc. All rights reserved.
11   © Novell, Inc. All rights reserved.
12   © Novell, Inc. All rights reserved.
13   © Novell, Inc. All rights reserved.
14   © Novell, Inc. All rights reserved.
15   © Novell, Inc. All rights reserved.
16   © Novell, Inc. All rights reserved.
17   © Novell, Inc. All rights reserved.
18   © Novell, Inc. All rights reserved.
...What It Does in the Background...


         Run another Yast module


         Change settings in files in /etc/sysconfig


         Modify configuration files directly




19   © Novell, Inc. All rights reserved.
Schematical Overview: O/S Kernel + Userland
     Human


                     system calls
                                device files
                                            proc, sys                KDE




                                                                                                  Libraries Shell
                                                                                   User-land
                                                                                   processes


                                 VFS                       TCP ICMP UDP          Kernel-land
                   ext3 reiserfs vfat NFS
                                                               IP                drivers,
                                           (mount table)                         kernel threads
                                                            eth0    opp0
                              sd sg            SCSI
                                           SCSI aic7xxx      BT     USB Serial
                                                               PCI
     Physics/Electronics
20   © Novell, Inc. All rights reserved.
Inspection...


     Approach your system as if you were an attacker:



       network                      ports   services   processes   files   kernel




21   © Novell, Inc. All rights reserved.
Network

     Interface addresses: all interfaces enabled and conn.?

     Routing setup: IP-forwarding on/off?

     Netfilter rules: active, any?

     Other tweakables:
     txqueuelen, mtu

     ICMP replies, ICMP redirects

     ECN

     slow-start

22   © Novell, Inc. All rights reserved.
Ports

       port scan: Open TCP and UDP sockets
         nmap -sS -v -O ip.address.on.network

       Compare to output of
         netstat -anpl

       Discrepancies...?
       (Not all services are userland process bound! (knfsd))


       Watch out for UDP sockets!

23   © Novell, Inc. All rights reserved.
Services

       Disable all services that are not needed, permanently

       Remove the runlevel symlinks (insserv -r <servicename>)

       Kill the servers (rcapache2 stop)

       Verify if they the services are really dead! :)

       Remove the packages from the system?

24   © Novell, Inc. All rights reserved.
Processes

     Get to know all processes on your system in person...


     ps faux


     rpm -qfi /usr/sbin/nscd


     ...and deactivate whatever is not needed running.




25   © Novell, Inc. All rights reserved.
Files

     Permissions: /etc/permissions* from
     /etc/sysconfig/security
     Use chkstat -set <permissions file> or SuSEconfig
     find / /usr ... -mount -type f ( -perm +2000 -o -perm
     +4000 ) -ls

     Integrity measures: wireshark, RPM
     maintain offsite RPM database backup for   rpm -Va
     maintain wireshark database
     Mount options: /etc/fstab, /proc/mounts



26   © Novell, Inc. All rights reserved.
Kernel: Use AppArmor!

     Example profile: dhcp client daemon
       #include <tunables/global>

       /usr/sbin/dhcpd {
        #include <abstractions/base>
        #include <abstractions/nameservice>

           capability dac_override,
           capability net_bind_service,
           capability net_raw,
           capability setgid,
           capability setuid,
           capability sys_chroot,

           /db/dhcpd.leases* lrw,
           /etc/dhcpd.conf      r,
           /etc/hosts.allow    r,
           /etc/hosts.deny      r,
           /usr/sbin/dhcpd      rmix,
           /var/lib/dhcp/dhcpd.leases* rwl,
           /var/lib/dhcp/etc/dhcpd.conf r,
           /var/run/dhcpd.pid wl,
       }

27   © Novell, Inc. All rights reserved.
Tools
Tools

       The YaST Security Center

       The YaST AppArmor profile generator

       Integrity: Wireshark and RPM

       Port Scanner: nmap

       Vulnerability scanner: nessus


29   © Novell, Inc. All rights reserved.
Unpublished Work of Novell, Inc. All Rights Reserved.
This work is an unpublished work and contains confidential, proprietary, and trade secret information of Novell, Inc.
Access to this work is restricted to Novell employees who have a need to know to perform tasks within the scope
of their assignments. No part of this work may be practiced, performed, copied, distributed, revised, modified,
translated, abridged, condensed, expanded, collected, or adapted without the prior written consent of Novell, Inc.
Any use or exploitation of this work without authorization could subject the perpetrator to criminal and civil liability.


General Disclaimer
This document is not to be construed as a promise by any participating company to develop, deliver, or market a
product. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in
making purchasing decisions. Novell, Inc. makes no representations or warranties with respect to the contents
of this document, and specifically disclaims any express or implied warranties of merchantability or fitness for any
particular purpose. The development, release, and timing of features or functionality described for Novell products
remains at the sole discretion of Novell. Further, Novell, Inc. reserves the right to revise this document and to
make changes to its content, at any time, without obligation to notify any person or entity of such revisions or
changes. All Novell marks referenced in this presentation are trademarks or registered trademarks of Novell, Inc.
in the United States and other countries. All third-party trademarks are the property of their respective owners.

More Related Content

What's hot

Unikraft Landing Page Master Slides
Unikraft Landing Page Master SlidesUnikraft Landing Page Master Slides
Unikraft Landing Page Master SlidesThe Linux Foundation
 
Xen Project 15 Years down the Line
Xen Project 15 Years down the LineXen Project 15 Years down the Line
Xen Project 15 Years down the LineThe Linux Foundation
 
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)The Linux Foundation
 
Embedded Linux/ Debian with ARM64 Platform
Embedded Linux/ Debian with ARM64 PlatformEmbedded Linux/ Debian with ARM64 Platform
Embedded Linux/ Debian with ARM64 PlatformSZ Lin
 
System Device Tree update: Bus Firewalls and Lopper
System Device Tree update: Bus Firewalls and LopperSystem Device Tree update: Bus Firewalls and Lopper
System Device Tree update: Bus Firewalls and LopperStefano Stabellini
 
F9: A Secure and Efficient Microkernel Built for Deeply Embedded Systems
F9: A Secure and Efficient Microkernel Built for Deeply Embedded SystemsF9: A Secure and Efficient Microkernel Built for Deeply Embedded Systems
F9: A Secure and Efficient Microkernel Built for Deeply Embedded SystemsNational Cheng Kung University
 
XPDDS18: LCC18: Xen Project: After 15 years, What's Next? - George Dunlap, C...
XPDDS18: LCC18:  Xen Project: After 15 years, What's Next? - George Dunlap, C...XPDDS18: LCC18:  Xen Project: After 15 years, What's Next? - George Dunlap, C...
XPDDS18: LCC18: Xen Project: After 15 years, What's Next? - George Dunlap, C...The Linux Foundation
 
ARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 Wikelius
ARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 WikeliusARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 Wikelius
ARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 WikeliusThe Linux Foundation
 
XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...
XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...
XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...The Linux Foundation
 

What's hot (20)

Unikraft Landing Page Master Slides
Unikraft Landing Page Master SlidesUnikraft Landing Page Master Slides
Unikraft Landing Page Master Slides
 
Xen Project 15 Years down the Line
Xen Project 15 Years down the LineXen Project 15 Years down the Line
Xen Project 15 Years down the Line
 
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
OSSA17 - Live patch, VMI, Security Mgmt (50 mins, no embedded demos)
 
Embedded Linux/ Debian with ARM64 Platform
Embedded Linux/ Debian with ARM64 PlatformEmbedded Linux/ Debian with ARM64 Platform
Embedded Linux/ Debian with ARM64 Platform
 
9P Overview
9P Overview9P Overview
9P Overview
 
TSRT Crashes
TSRT CrashesTSRT Crashes
TSRT Crashes
 
Processes
ProcessesProcesses
Processes
 
VirtFS
VirtFSVirtFS
VirtFS
 
Genode Compositions
Genode CompositionsGenode Compositions
Genode Compositions
 
Linux Porting
Linux PortingLinux Porting
Linux Porting
 
Paravirtualized File Systems
Paravirtualized File SystemsParavirtualized File Systems
Paravirtualized File Systems
 
Genode Components
Genode ComponentsGenode Components
Genode Components
 
Genode Architecture
Genode ArchitectureGenode Architecture
Genode Architecture
 
System Device Tree update: Bus Firewalls and Lopper
System Device Tree update: Bus Firewalls and LopperSystem Device Tree update: Bus Firewalls and Lopper
System Device Tree update: Bus Firewalls and Lopper
 
F9: A Secure and Efficient Microkernel Built for Deeply Embedded Systems
F9: A Secure and Efficient Microkernel Built for Deeply Embedded SystemsF9: A Secure and Efficient Microkernel Built for Deeply Embedded Systems
F9: A Secure and Efficient Microkernel Built for Deeply Embedded Systems
 
XPDDS18: LCC18: Xen Project: After 15 years, What's Next? - George Dunlap, C...
XPDDS18: LCC18:  Xen Project: After 15 years, What's Next? - George Dunlap, C...XPDDS18: LCC18:  Xen Project: After 15 years, What's Next? - George Dunlap, C...
XPDDS18: LCC18: Xen Project: After 15 years, What's Next? - George Dunlap, C...
 
ARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 Wikelius
ARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 WikeliusARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 Wikelius
ARM Servers and Xen – Hypervisor Support at Hyperscale-XPUS13 Wikelius
 
RunX ELCE 2020
RunX ELCE 2020RunX ELCE 2020
RunX ELCE 2020
 
Introduction to Linux
Introduction to LinuxIntroduction to Linux
Introduction to Linux
 
XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...
XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...
XPDDS18: Windows PV Drivers Project: Status and Updates - Paul Durrant, Citri...
 

Viewers also liked

Getting started with GrSecurity
Getting started with GrSecurityGetting started with GrSecurity
Getting started with GrSecurityFrancesco Pira
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security HardeningTimothy Wood
 
Hardening Linux Server Security
Hardening Linux Server SecurityHardening Linux Server Security
Hardening Linux Server SecurityIlham Kurniawan
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Applicationedavid2685
 
CentOS Linux Server Hardening
CentOS Linux Server HardeningCentOS Linux Server Hardening
CentOS Linux Server HardeningMyOwn Telco
 
Hardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxHardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxSecurity Session
 
Linux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by StepsLinux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by StepsSunil Paudel
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using AnsibleSonatype
 
Evitando execução de códigos arbitrários com GRsecurity e PaX
Evitando execução de códigos arbitrários com GRsecurity e PaXEvitando execução de códigos arbitrários com GRsecurity e PaX
Evitando execução de códigos arbitrários com GRsecurity e PaXNullbyte Security Conference
 
Security, Hack1ng and Hardening on Linux - an Overview
Security, Hack1ng and Hardening on Linux - an OverviewSecurity, Hack1ng and Hardening on Linux - an Overview
Security, Hack1ng and Hardening on Linux - an OverviewKaiwan Billimoria
 

Viewers also liked (12)

Getting started with GrSecurity
Getting started with GrSecurityGetting started with GrSecurity
Getting started with GrSecurity
 
WordPress Security Hardening
WordPress Security HardeningWordPress Security Hardening
WordPress Security Hardening
 
Hardening Linux Server Security
Hardening Linux Server SecurityHardening Linux Server Security
Hardening Linux Server Security
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Application
 
CentOS Linux Server Hardening
CentOS Linux Server HardeningCentOS Linux Server Hardening
CentOS Linux Server Hardening
 
Hardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxHardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix Linux
 
Linux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by StepsLinux Server Hardening - Steps by Steps
Linux Server Hardening - Steps by Steps
 
Linux Security
Linux SecurityLinux Security
Linux Security
 
Linux Hardening
Linux HardeningLinux Hardening
Linux Hardening
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using Ansible
 
Evitando execução de códigos arbitrários com GRsecurity e PaX
Evitando execução de códigos arbitrários com GRsecurity e PaXEvitando execução de códigos arbitrários com GRsecurity e PaX
Evitando execução de códigos arbitrários com GRsecurity e PaX
 
Security, Hack1ng and Hardening on Linux - an Overview
Security, Hack1ng and Hardening on Linux - an OverviewSecurity, Hack1ng and Hardening on Linux - an Overview
Security, Hack1ng and Hardening on Linux - an Overview
 

Similar to Secure Your Linux Server in 40 Steps

LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...
LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...
LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...The Linux Foundation
 
OffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with XenOffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with XenTamas K Lengyel
 
Security Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and ResultsSecurity Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and ResultsIgor Beliaiev
 
Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...
Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...
Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...IBM India Smarter Computing
 
Building High Availability Clusters with SUSE Linux Enterprise High Availabil...
Building High Availability Clusters with SUSE Linux Enterprise High Availabil...Building High Availability Clusters with SUSE Linux Enterprise High Availabil...
Building High Availability Clusters with SUSE Linux Enterprise High Availabil...Novell
 
Configure, Pack and Distribute: An RPM Creation Workshop
Configure, Pack and Distribute: An RPM Creation WorkshopConfigure, Pack and Distribute: An RPM Creation Workshop
Configure, Pack and Distribute: An RPM Creation WorkshopNovell
 
Diagnostics of a Linux System
Diagnostics of a Linux SystemDiagnostics of a Linux System
Diagnostics of a Linux SystemNovell
 
LCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, Citrix
LCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, CitrixLCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, Citrix
LCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, CitrixThe Linux Foundation
 
OSMC 2010 | Insides SUSE Linux by Joachim Werner
OSMC 2010 | Insides SUSE Linux by Joachim WernerOSMC 2010 | Insides SUSE Linux by Joachim Werner
OSMC 2010 | Insides SUSE Linux by Joachim WernerNETWAYS
 
Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?Jérôme Petazzoni
 
Docker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and securityDocker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and securityJérôme Petazzoni
 
Linux Disaster Recovery Made Easy
Linux Disaster Recovery Made EasyLinux Disaster Recovery Made Easy
Linux Disaster Recovery Made EasyNovell
 
Rmll Virtualization As Is Tool 20090707 V1.0
Rmll Virtualization As Is Tool 20090707 V1.0Rmll Virtualization As Is Tool 20090707 V1.0
Rmll Virtualization As Is Tool 20090707 V1.0guest72e8c1
 

Similar to Secure Your Linux Server in 40 Steps (20)

LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...
LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...
LCNA14: Why Use Xen for Large Scale Enterprise Deployments? - Konrad Rzeszute...
 
Fuzzing_with_Xen.pdf
Fuzzing_with_Xen.pdfFuzzing_with_Xen.pdf
Fuzzing_with_Xen.pdf
 
OffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with XenOffensiveCon2022: Case Studies of Fuzzing with Xen
OffensiveCon2022: Case Studies of Fuzzing with Xen
 
Security Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and ResultsSecurity Walls in Linux Environment: Practice, Experience, and Results
Security Walls in Linux Environment: Practice, Experience, and Results
 
淺談探索 Linux 系統設計之道
淺談探索 Linux 系統設計之道 淺談探索 Linux 系統設計之道
淺談探索 Linux 系統設計之道
 
Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...
Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...
Problem Reporting and Analysis Linux on System z -How to survive a Linux Crit...
 
Building High Availability Clusters with SUSE Linux Enterprise High Availabil...
Building High Availability Clusters with SUSE Linux Enterprise High Availabil...Building High Availability Clusters with SUSE Linux Enterprise High Availabil...
Building High Availability Clusters with SUSE Linux Enterprise High Availabil...
 
Configure, Pack and Distribute: An RPM Creation Workshop
Configure, Pack and Distribute: An RPM Creation WorkshopConfigure, Pack and Distribute: An RPM Creation Workshop
Configure, Pack and Distribute: An RPM Creation Workshop
 
Diagnostics of a Linux System
Diagnostics of a Linux SystemDiagnostics of a Linux System
Diagnostics of a Linux System
 
linux
linuxlinux
linux
 
LCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, Citrix
LCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, CitrixLCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, Citrix
LCC17 - Securing Embedded Systems with the Hypervisor - Lars Kurth, Citrix
 
OSMC 2010 | Insides SUSE Linux by Joachim Werner
OSMC 2010 | Insides SUSE Linux by Joachim WernerOSMC 2010 | Insides SUSE Linux by Joachim Werner
OSMC 2010 | Insides SUSE Linux by Joachim Werner
 
Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?
 
.ppt
.ppt.ppt
.ppt
 
What's New in RHEL 6 for Linux on System z?
What's New in RHEL 6 for Linux on System z?What's New in RHEL 6 for Linux on System z?
What's New in RHEL 6 for Linux on System z?
 
Xen Community Update 2011
Xen Community Update 2011Xen Community Update 2011
Xen Community Update 2011
 
Docker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and securityDocker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and security
 
Linux Disaster Recovery Made Easy
Linux Disaster Recovery Made EasyLinux Disaster Recovery Made Easy
Linux Disaster Recovery Made Easy
 
RMLL / LSM 2009
RMLL / LSM 2009RMLL / LSM 2009
RMLL / LSM 2009
 
Rmll Virtualization As Is Tool 20090707 V1.0
Rmll Virtualization As Is Tool 20090707 V1.0Rmll Virtualization As Is Tool 20090707 V1.0
Rmll Virtualization As Is Tool 20090707 V1.0
 

More from Novell

Filr white paper
Filr white paperFilr white paper
Filr white paperNovell
 
Social media class 4 v2
Social media class 4 v2Social media class 4 v2
Social media class 4 v2Novell
 
Social media class 3
Social media class 3Social media class 3
Social media class 3Novell
 
Social media class 2
Social media class 2Social media class 2
Social media class 2Novell
 
Social media class 1
Social media class 1Social media class 1
Social media class 1Novell
 
Social media class 2 v2
Social media class 2 v2Social media class 2 v2
Social media class 2 v2Novell
 
LinkedIn training presentation
LinkedIn training presentationLinkedIn training presentation
LinkedIn training presentationNovell
 
Twitter training presentation
Twitter training presentationTwitter training presentation
Twitter training presentationNovell
 
Getting started with social media
Getting started with social mediaGetting started with social media
Getting started with social mediaNovell
 
Strategies for sharing and commenting in social media
Strategies for sharing and commenting in social mediaStrategies for sharing and commenting in social media
Strategies for sharing and commenting in social mediaNovell
 
Information Security & Compliance in Healthcare: Beyond HIPAA and HITECH
Information Security & Compliance in Healthcare: Beyond HIPAA and HITECHInformation Security & Compliance in Healthcare: Beyond HIPAA and HITECH
Information Security & Compliance in Healthcare: Beyond HIPAA and HITECHNovell
 
Workload iq final
Workload iq   finalWorkload iq   final
Workload iq finalNovell
 
The Identity-infused Enterprise
The Identity-infused EnterpriseThe Identity-infused Enterprise
The Identity-infused EnterpriseNovell
 
Shining the Enterprise Light on Shades of Social
Shining the Enterprise Light on Shades of SocialShining the Enterprise Light on Shades of Social
Shining the Enterprise Light on Shades of SocialNovell
 
Accelerate to the Cloud
Accelerate to the CloudAccelerate to the Cloud
Accelerate to the CloudNovell
 
The New Business Value of Today’s Collaboration Trends
The New Business Value of Today’s Collaboration TrendsThe New Business Value of Today’s Collaboration Trends
The New Business Value of Today’s Collaboration TrendsNovell
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementNovell
 
Iaas for a demanding business
Iaas for a demanding businessIaas for a demanding business
Iaas for a demanding businessNovell
 
Workload IQ: A Differentiated Approach
Workload IQ: A Differentiated ApproachWorkload IQ: A Differentiated Approach
Workload IQ: A Differentiated ApproachNovell
 
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...Novell
 

More from Novell (20)

Filr white paper
Filr white paperFilr white paper
Filr white paper
 
Social media class 4 v2
Social media class 4 v2Social media class 4 v2
Social media class 4 v2
 
Social media class 3
Social media class 3Social media class 3
Social media class 3
 
Social media class 2
Social media class 2Social media class 2
Social media class 2
 
Social media class 1
Social media class 1Social media class 1
Social media class 1
 
Social media class 2 v2
Social media class 2 v2Social media class 2 v2
Social media class 2 v2
 
LinkedIn training presentation
LinkedIn training presentationLinkedIn training presentation
LinkedIn training presentation
 
Twitter training presentation
Twitter training presentationTwitter training presentation
Twitter training presentation
 
Getting started with social media
Getting started with social mediaGetting started with social media
Getting started with social media
 
Strategies for sharing and commenting in social media
Strategies for sharing and commenting in social mediaStrategies for sharing and commenting in social media
Strategies for sharing and commenting in social media
 
Information Security & Compliance in Healthcare: Beyond HIPAA and HITECH
Information Security & Compliance in Healthcare: Beyond HIPAA and HITECHInformation Security & Compliance in Healthcare: Beyond HIPAA and HITECH
Information Security & Compliance in Healthcare: Beyond HIPAA and HITECH
 
Workload iq final
Workload iq   finalWorkload iq   final
Workload iq final
 
The Identity-infused Enterprise
The Identity-infused EnterpriseThe Identity-infused Enterprise
The Identity-infused Enterprise
 
Shining the Enterprise Light on Shades of Social
Shining the Enterprise Light on Shades of SocialShining the Enterprise Light on Shades of Social
Shining the Enterprise Light on Shades of Social
 
Accelerate to the Cloud
Accelerate to the CloudAccelerate to the Cloud
Accelerate to the Cloud
 
The New Business Value of Today’s Collaboration Trends
The New Business Value of Today’s Collaboration TrendsThe New Business Value of Today’s Collaboration Trends
The New Business Value of Today’s Collaboration Trends
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log Management
 
Iaas for a demanding business
Iaas for a demanding businessIaas for a demanding business
Iaas for a demanding business
 
Workload IQ: A Differentiated Approach
Workload IQ: A Differentiated ApproachWorkload IQ: A Differentiated Approach
Workload IQ: A Differentiated Approach
 
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
Virtual Appliances: Simplifying Application Deployment and Accelerating Your ...
 

Secure Your Linux Server in 40 Steps

  • 1. Securing Your Linux System Hardening and Tweaking Your SUSE Linux Enterprise Server ® Roman Drahtmüller Linux Security Architect draht@novell.com
  • 2. Overview What? and Why? Architecture Dive: Inspection Tools 2 © Novell, Inc. All rights reserved.
  • 3. What? and Why? What Should “Security” Be?
  • 4. What is Security? Good software... ...does what you expect it to do, and does it well. Secure software... ...is good software that does nothing else. 4 © Novell, Inc. All rights reserved.
  • 5. ...So What to Do? Software contains errors Malfunctions Crashes Downtime Security Vulnerabilities Data loss and disclosure, identity theft, system abuse, privilege transition 5 © Novell, Inc. All rights reserved.
  • 6. Zoom Views Administration Purpose, responsibilities, mandates, team play Infrastructure Network and network boundaries, services Security Zones Assets and protection, domains, domain transitions Systems Deployment, installation, configuration (hardening), monitoring, maintenance decommissioning 6 © Novell, Inc. All rights reserved.
  • 7. Zoom Views Administration Purpose, responsibilities, mandates, team play Infrastructure Network and network boundaries, services Security Zones Assets and protection, domains, domain transitions Systems Deployment, installation, configuration (hardening), monitoring, maintenance decommissioning 7 © Novell, Inc. All rights reserved.
  • 9. DMZ 0 Inner Networks Shuttle Networks DMZ 1 Admin Network 9 © Novell, Inc. All rights reserved.
  • 10. 10 © Novell, Inc. All rights reserved.
  • 11. 11 © Novell, Inc. All rights reserved.
  • 12. 12 © Novell, Inc. All rights reserved.
  • 13. 13 © Novell, Inc. All rights reserved.
  • 14. 14 © Novell, Inc. All rights reserved.
  • 15. 15 © Novell, Inc. All rights reserved.
  • 16. 16 © Novell, Inc. All rights reserved.
  • 17. 17 © Novell, Inc. All rights reserved.
  • 18. 18 © Novell, Inc. All rights reserved.
  • 19. ...What It Does in the Background... Run another Yast module Change settings in files in /etc/sysconfig Modify configuration files directly 19 © Novell, Inc. All rights reserved.
  • 20. Schematical Overview: O/S Kernel + Userland Human system calls device files proc, sys KDE Libraries Shell User-land processes VFS TCP ICMP UDP Kernel-land ext3 reiserfs vfat NFS IP drivers, (mount table) kernel threads eth0 opp0 sd sg SCSI SCSI aic7xxx BT USB Serial PCI Physics/Electronics 20 © Novell, Inc. All rights reserved.
  • 21. Inspection... Approach your system as if you were an attacker: network ports services processes files kernel 21 © Novell, Inc. All rights reserved.
  • 22. Network Interface addresses: all interfaces enabled and conn.? Routing setup: IP-forwarding on/off? Netfilter rules: active, any? Other tweakables: txqueuelen, mtu ICMP replies, ICMP redirects ECN slow-start 22 © Novell, Inc. All rights reserved.
  • 23. Ports port scan: Open TCP and UDP sockets nmap -sS -v -O ip.address.on.network Compare to output of netstat -anpl Discrepancies...? (Not all services are userland process bound! (knfsd)) Watch out for UDP sockets! 23 © Novell, Inc. All rights reserved.
  • 24. Services Disable all services that are not needed, permanently Remove the runlevel symlinks (insserv -r <servicename>) Kill the servers (rcapache2 stop) Verify if they the services are really dead! :) Remove the packages from the system? 24 © Novell, Inc. All rights reserved.
  • 25. Processes Get to know all processes on your system in person... ps faux rpm -qfi /usr/sbin/nscd ...and deactivate whatever is not needed running. 25 © Novell, Inc. All rights reserved.
  • 26. Files Permissions: /etc/permissions* from /etc/sysconfig/security Use chkstat -set <permissions file> or SuSEconfig find / /usr ... -mount -type f ( -perm +2000 -o -perm +4000 ) -ls Integrity measures: wireshark, RPM maintain offsite RPM database backup for rpm -Va maintain wireshark database Mount options: /etc/fstab, /proc/mounts 26 © Novell, Inc. All rights reserved.
  • 27. Kernel: Use AppArmor! Example profile: dhcp client daemon #include <tunables/global> /usr/sbin/dhcpd { #include <abstractions/base> #include <abstractions/nameservice> capability dac_override, capability net_bind_service, capability net_raw, capability setgid, capability setuid, capability sys_chroot, /db/dhcpd.leases* lrw, /etc/dhcpd.conf r, /etc/hosts.allow r, /etc/hosts.deny r, /usr/sbin/dhcpd rmix, /var/lib/dhcp/dhcpd.leases* rwl, /var/lib/dhcp/etc/dhcpd.conf r, /var/run/dhcpd.pid wl, } 27 © Novell, Inc. All rights reserved.
  • 28. Tools
  • 29. Tools The YaST Security Center The YaST AppArmor profile generator Integrity: Wireshark and RPM Port Scanner: nmap Vulnerability scanner: nessus 29 © Novell, Inc. All rights reserved.
  • 30.
  • 31. Unpublished Work of Novell, Inc. All Rights Reserved. This work is an unpublished work and contains confidential, proprietary, and trade secret information of Novell, Inc. Access to this work is restricted to Novell employees who have a need to know to perform tasks within the scope of their assignments. No part of this work may be practiced, performed, copied, distributed, revised, modified, translated, abridged, condensed, expanded, collected, or adapted without the prior written consent of Novell, Inc. Any use or exploitation of this work without authorization could subject the perpetrator to criminal and civil liability. General Disclaimer This document is not to be construed as a promise by any participating company to develop, deliver, or market a product. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. Novell, Inc. makes no representations or warranties with respect to the contents of this document, and specifically disclaims any express or implied warranties of merchantability or fitness for any particular purpose. The development, release, and timing of features or functionality described for Novell products remains at the sole discretion of Novell. Further, Novell, Inc. reserves the right to revise this document and to make changes to its content, at any time, without obligation to notify any person or entity of such revisions or changes. All Novell marks referenced in this presentation are trademarks or registered trademarks of Novell, Inc. in the United States and other countries. All third-party trademarks are the property of their respective owners.