From Fedora Project Wiki
Warning.png
This page is a draft only
It is still under construction and content may change. Do not rely on the information on this page.

Purpose: Easy to follow security guidance for home users. Focusing on getting maximum security with minimum effort and impact on usability.

Audience: During development: Fedora Docs Project members. In a possible after-drafts life: Fedora home users.

Assumptions: A default Fedora installation (Desktop, Workstation or Server) with root ownership.

Related Documents:

  1. Security Guide
  2. http://www.tldp.org/HOWTO/Security-HOWTO/
  3. http://tldp.org/HOWTO/Security-Quickstart-HOWTO/
  4. http://www.princeton.edu/~essweb/linux/linuxsecurity.html
  5. http://www.yale.edu/its/secure-computing/
  6. http://www.yale.edu/its/security/sysadmin/server-guidelines.html
  7. http://www.yale.edu/its/security/network/unix.html
  8. http://www-uxsup.csx.cam.ac.uk/security/unix-box.html
  9. http://www.puschitz.com/SecuringLinux.shtml


Lead Writer: Magnusg

Security for Home Users

This guide explains how you in Fedora may get high security with minimum effort and impact on Fedora and software usability. The level of security attained from following the advice in this guide should suffice for regular home usage.

Keep your system updated

This is your main defence against security threats. Keeping Fedora and your software updated will stop most people from compromising your system. Most security exploits used by crackers utilizes known (read: older) security holes in software. Stay updated and you will not be vulnerable to these attacks. Lucky for you Fedora will out-of-the-box automatically update software installed via the Yum package management system.

<Insert update notification image>

If you exclusively install software via the System > Administration > Add/Remove software menu or via yum install <package> in a terminal window you don't have to worry further about this.

One great strength of the worlds Open Source communities is how fast software gets patched when a security hole is discovered, use this to your advantage by letting Fedora automatically update your software!

Installing software

As explained above the default package management system in Fedora is called Yum. Yum helps Fedora keep all software updated. This helps keep you safe from attackers on the Internet. Yum installs and updates software found in so called repositories. If the software you seek is not available in the default Yum repositories you may add your own repositories and thereby allowing your favourite software outside the Fedora universe to be automatically updated.

For information about how to add new repositories see: http://docs.fedoraproject.org/yum/en/sn-using-repositories.html

Keep backups of your data

You need to have proper backups of your personal data, or else you face a real risk to loosing it. This in case of an accident, a hard drive failure or that your system should happen to get cracked by evil-doers on the Internet. Imagine loosing all your precious photos or music stored on your computer, don't let that happen, backup your data.

Easy ways of backing up data

<todo> Burn on CD/DVD. Put on external storage. Software recommendations.

Run a firewall

<todo>

Configuring the default firewall in Fedora

<todo> System > Administration > Firewall menu.

system-config-firewall

Use SE-Linux

<todo>

Use common sense

<todo>

Do not run server software that you do not use

<todo>

For more information

For in-depth information on Fedora security features please read the Security Guide.