Security on Linux and do I need an AntiVirus app?

Hi all,

okay; the title "Security on Linux and do I need an AntiVirus app?" really says it all and this thread was inspired by this thread:

which was created by forum member @pfeiffep. :smiley:

So; as a beginner to the world of Linux you might hear somewhere something like "you don't need an AntiVirus app on Linux" or, "there aren't any viruses for Linux", this is only true in part and it would be wise to install an AV scanner app in your Linux install for the following reasons:

  1. Perhaps the most important for Windows/MAC dual booters is that if you are moving files between the different operating systems on your PC from Linux to a Windows or MAC partitions; it is very important to scan the files in Linux before you do so.

  2. Although Windows/MAC PC's are the prime target for the virus creators; there have been incidents where a Linux specific virus actually got into the repo of a well known Linux distro but was caught very quickly by the server AV software.

  3. Do not be fooled into a false sense of security by thinking that Linux is 100% safe because it isn't and you shouldn't drop your guard when surfing the web as there are still ways of getting into your Linux system or at least ways of giving you a major headache!.

  4. Install AV software and always scan any files that you download from an unknown source before you copy them to your other partitions or USB/external media.

  5. Read any security advisories that you may find and make a mental note of what it is about and how it may have an effect on you and don't forget to share it!.

  6. You can install ClamAV for free In Ubuntu based systems with the following terminal (Ctrl + Alt + t) command which is an "On Demand Scanner Only" and read the links posted below:

sudo apt-get install clamtk

It is worth pointing out that there are several add-ons available for ClamAV which include email virus filter wrapper for ClamAV (clamassassin) and clamsmtp (virus-scanning SMTP proxy), clamav-unofficial-sigs (update script for 3rd-party clamav signatures) and if you want those extras too, use the following terminal command:

sudo apt-get install clamtk clamassassin clamsmtp clamav-unofficial-sigs

It has a very basic interface and is simple to use, simply select the tasks you want to carry out and that's it really, just make sure that you keep your system updated as often as possible!:

When you download any packages from strange websites that you don't normally use, scan the package before you commit to running it or moving it to your storage media!.

https://help.ubuntu.com/community/ClamAV

http://www.ubuntu.com/usn/

https://wiki.ubuntu.com/BasicSecurity

"Safe Computing" tips here:

https://sites.google.com/site/easylinuxtipsproject/security (A good read!).

https://www.us-cert.gov/home-and-business

Germany:

https://www.bsi-fuer-buerger.de/BSIFB/DE/Home/home_node.html

France (French/English):

Further security suggestions inspired by @lah7. :smiley:

Password Security:

Choosing a strong password will also keep the hackers at bay (said he hopefully!):

https://help.ubuntu.com/community/StrongPasswords

Encrypt your files or home folder:

https://help.ubuntu.com/community/EncryptedHome

Firewall:

https://wiki.ubuntu.com/UncomplicatedFirewall

https://help.ubuntu.com/community/UFW

Server security:

Desktop Security:

Bleachbit ("CCleaner" for Linux):

Keep your system clean with "Bleachbit" to minimize the risk of any unwanted data on your PC, there are two modes, one as "normal user" and the other as "root", you should run both of them!:

To install Bleachbit in any Ubuntu based system via the terminal (Ctrl + Alt + t), use the following command:

sudo apt-get install bleachbit

That's basically it. Stay safe. :smiley:

8 Likes

Awesome, thanks wolfman. I believe this will benefit many and prove quite helpful. :slight_smile:

2 Likes

A post was merged into an existing topic: Security sub forum?

Brilliant! We need an anti-virus scanner for the Software Boutique.

1 Like

Hallo

There are perhaps two situations to consider (i) you and all the people you communicate with use Linux, (ii) you use Linux and some of the people you communicate with use windoze.

Here are two links to videos that may help you decide what you want to do about this aspect of securly using your computer:

####Do I need an anti-virus in Linux?

####How to scan for viruses in Linux using ClamAV

####Some more perspective…
(although aimed at windoze users it would seem)

The decision you make should always be based on what you do with the computer. :slight_smile:

1 Like

Remember that nothing is completely safe. Don’t fall into the same trap of being lackadaisical like Clem did; His mistake ended up with users unknowingly downloading a maliciously-modified version of Linux Mint Cinnamon.

Even if you’re not running a web server or have something extremely popular to target, vigilance is key. The only advantage you have over users of OS X and Windows is that you don’t have to pay for Ubuntu MATE, but that also leaves it, all Ubuntu flavours and derivatives open for research by bad people who wish to compromise your privacy and extract every aspect of your being beyond what websites and government agencies had already acquired by your volition.

2 Likes