SlideShare uma empresa Scribd logo
1 de 3
IS LINUX OPERATING SYSTEM VIRUS FREE?
Linux System is considered to be free from Viruses and Malware. What is the truth behind this
notion and how far it is correct ?
Linux OS is Virus Free?
IS LINUX OPERATING SYSTEM IMMUNE TO MALWARE
To be true, No! No OS on this earth can be ever be 100% immune to Viruses and Malware. But
still Linux never had a widespread malware-infection as compared to Windows. Why? Let us
find the reason behind this.
Some people believes that Linux still has a minimal usages share, and a Malware is aimed for
mass destruction. No programmer will give his valuable time, to code day and night for such
group and hence Linux is known to have little or no viruses. Had it been true, Linux should be
the primary target of Malware infection because more than 90% of high end server runs on
Linux today.
Destroying or Infecting one server means collapse of thousands of computer and then Linux
would have been the soft target of hackers. So certainly usages share ratio is not in consideration
for the above said fact.
Linux is architecturally strong and hence very much immune (not totally) to security threats.
Linux is Kernel and GNU/Linux is the OS. There are hundreds of distributions of Linux. At
Kernel Level they all are more or less the same but not at the OS Level.
Now suppose a malicious script is written for a RPM based system i.e., RedHat, Fedora,
CentOs, it can’t infect a Debian based system and a destructive script written for Debian based
OS can’t infect a RPM based System. Moreover a script that is going to perform a system-wide
change needs root password.
If root password is confidential and strong enough, the OS is literally secure. Now a windows
virus can not contaminate a Linux until Wine is installed and run as root. Hence it is suggested
not to run wine as root.
You can not set a Linux System without setting up root password and user password. It means
every user in a Linux System must have a password except ‘Guest‘. Where as Windows allow
you to set user and even root account without password. A user can not run a program be it
install/uninstall without permission provided (sudo) or root password.
But this is not the case with Windows, All windows program can be installed or uninstalled
without the consent of root (Administrator). Could you run windows without GUI ? NO! But
you can certainly run a Linux without GUI and it remains as much productive as it is with GUI.
Actually most of the System Administrator disable GUI as a security concern.
Linux is so much secure in architecture that you even don’t need to go behind a firewall until you
are on Network. The access control Security Policy in Linux that is called Security-Enhanced
Linux (SELinux) is a set of Kernel modification and user-space tools which implement security
policies in a Linux system. Even SELinux is not must for normal users however it is important
for users on network and Administrators.
An Open Source Antivirus ‘Clam AV‘ is available for free download and you should install it, if
your machine is on Network for comparatively more protection.
Download ClamAV from here: http://www.clamav.net
Apart from these You can encrypt you disk, use a boot loader password, define and implement a
custom boot, custom user roles, etc., makes Linux very much secure. However there are certain
threats to Linux System and we will be discussing those here.
The known Linux threats like Viruses, Trojans, Worms and Malware of other kind counts up to
422 in 2005 which gets more than doubled in the recent year with the current count of 863, as
reported which is seen as a sign of increasing popularity of Linux as claimed by technical experts.
Some Know Linux Threats
1. Virues
2. Tron horses
3. Local Scripts
4. Web Scripts
5. Worms
6. Targeted Attacks
7. Rootkits, etc.
These days a new trend of cross platform viruses is getting common. Some of the measures
one should implement, for Linux System protection:
1. Protect bootloader
2. Encrypt Disk
3. check rootkits on regular basis
4. Protect Root with strong Password
5. Provide correct permission to files
6. provide proper roles to users
7. Implement SELinux
8. Use Antivirus
9. Go behind a Firewall
10. Don’t keep un-necessary packages and programs (It may result into security Flaw).
Using Linux sensibly is secure enough. Now the question arises if Linux is
architecturally so much secure then Android which uses modified Linux Kernel for
mobile devices has so much security flaws, Why?
Well Android is developed in Java Programming Language and Java itself is known
to have a number of security flaws. Moreover Android is very much in its child stage
and will take some time to get matured.
#include<stdio.h>
#include<conio.h>
void main()
{
clrscr();
printf("The Size of Double is %dn ",sizeof(double));
printf("The Size of Integer is%dn",sizeof(int));
printf("The Size of char is%dn",sizeof(char));
printf("The Size of Float is%dn",sizeof(float));
printf("The Size of Long INT is%dn",sizeof(long int));
getch();
}

Mais conteúdo relacionado

Mais de Suneel Dogra

Distributed databases
Distributed databasesDistributed databases
Distributed databasesSuneel Dogra
 
Data base management system
Data base management systemData base management system
Data base management systemSuneel Dogra
 
Web sitedesignpart1
Web sitedesignpart1Web sitedesignpart1
Web sitedesignpart1Suneel Dogra
 
Web sitedesignpart1
Web sitedesignpart1Web sitedesignpart1
Web sitedesignpart1Suneel Dogra
 
He 12 different types of servers that every techie should know about
He 12 different types of servers that every techie should know aboutHe 12 different types of servers that every techie should know about
He 12 different types of servers that every techie should know aboutSuneel Dogra
 
Bachelor of computer application b.c.a.-2014
Bachelor of computer application b.c.a.-2014Bachelor of computer application b.c.a.-2014
Bachelor of computer application b.c.a.-2014Suneel Dogra
 
Cloud computing application
Cloud computing applicationCloud computing application
Cloud computing applicationSuneel Dogra
 
Fast track to linux
Fast track to linuxFast track to linux
Fast track to linuxSuneel Dogra
 
A sorted linear array
A sorted linear array A sorted linear array
A sorted linear array Suneel Dogra
 
Jumping statements
Jumping statementsJumping statements
Jumping statementsSuneel Dogra
 
Five tools to professional coding
Five tools to professional codingFive tools to professional coding
Five tools to professional codingSuneel Dogra
 

Mais de Suneel Dogra (20)

Html
HtmlHtml
Html
 
Dreamweaver
DreamweaverDreamweaver
Dreamweaver
 
Advanced html
Advanced htmlAdvanced html
Advanced html
 
Sql
SqlSql
Sql
 
File organisation
File organisationFile organisation
File organisation
 
Distributed databases
Distributed databasesDistributed databases
Distributed databases
 
Database models
Database models Database models
Database models
 
Data base management system
Data base management systemData base management system
Data base management system
 
Web sitedesignpart1
Web sitedesignpart1Web sitedesignpart1
Web sitedesignpart1
 
Web sitedesignpart1
Web sitedesignpart1Web sitedesignpart1
Web sitedesignpart1
 
Internet security
Internet securityInternet security
Internet security
 
What is the linux
What is the linuxWhat is the linux
What is the linux
 
He 12 different types of servers that every techie should know about
He 12 different types of servers that every techie should know aboutHe 12 different types of servers that every techie should know about
He 12 different types of servers that every techie should know about
 
Bachelor of computer application b.c.a.-2014
Bachelor of computer application b.c.a.-2014Bachelor of computer application b.c.a.-2014
Bachelor of computer application b.c.a.-2014
 
Cloud computing application
Cloud computing applicationCloud computing application
Cloud computing application
 
Fast track to linux
Fast track to linuxFast track to linux
Fast track to linux
 
A sorted linear array
A sorted linear array A sorted linear array
A sorted linear array
 
String in c
String in cString in c
String in c
 
Jumping statements
Jumping statementsJumping statements
Jumping statements
 
Five tools to professional coding
Five tools to professional codingFive tools to professional coding
Five tools to professional coding
 

Is linux operating system virus free

  • 1. IS LINUX OPERATING SYSTEM VIRUS FREE? Linux System is considered to be free from Viruses and Malware. What is the truth behind this notion and how far it is correct ? Linux OS is Virus Free? IS LINUX OPERATING SYSTEM IMMUNE TO MALWARE To be true, No! No OS on this earth can be ever be 100% immune to Viruses and Malware. But still Linux never had a widespread malware-infection as compared to Windows. Why? Let us find the reason behind this. Some people believes that Linux still has a minimal usages share, and a Malware is aimed for mass destruction. No programmer will give his valuable time, to code day and night for such group and hence Linux is known to have little or no viruses. Had it been true, Linux should be the primary target of Malware infection because more than 90% of high end server runs on Linux today. Destroying or Infecting one server means collapse of thousands of computer and then Linux would have been the soft target of hackers. So certainly usages share ratio is not in consideration for the above said fact. Linux is architecturally strong and hence very much immune (not totally) to security threats. Linux is Kernel and GNU/Linux is the OS. There are hundreds of distributions of Linux. At Kernel Level they all are more or less the same but not at the OS Level. Now suppose a malicious script is written for a RPM based system i.e., RedHat, Fedora, CentOs, it can’t infect a Debian based system and a destructive script written for Debian based OS can’t infect a RPM based System. Moreover a script that is going to perform a system-wide change needs root password. If root password is confidential and strong enough, the OS is literally secure. Now a windows virus can not contaminate a Linux until Wine is installed and run as root. Hence it is suggested not to run wine as root. You can not set a Linux System without setting up root password and user password. It means every user in a Linux System must have a password except ‘Guest‘. Where as Windows allow you to set user and even root account without password. A user can not run a program be it install/uninstall without permission provided (sudo) or root password. But this is not the case with Windows, All windows program can be installed or uninstalled without the consent of root (Administrator). Could you run windows without GUI ? NO! But you can certainly run a Linux without GUI and it remains as much productive as it is with GUI. Actually most of the System Administrator disable GUI as a security concern. Linux is so much secure in architecture that you even don’t need to go behind a firewall until you are on Network. The access control Security Policy in Linux that is called Security-Enhanced Linux (SELinux) is a set of Kernel modification and user-space tools which implement security policies in a Linux system. Even SELinux is not must for normal users however it is important for users on network and Administrators.
  • 2. An Open Source Antivirus ‘Clam AV‘ is available for free download and you should install it, if your machine is on Network for comparatively more protection. Download ClamAV from here: http://www.clamav.net Apart from these You can encrypt you disk, use a boot loader password, define and implement a custom boot, custom user roles, etc., makes Linux very much secure. However there are certain threats to Linux System and we will be discussing those here. The known Linux threats like Viruses, Trojans, Worms and Malware of other kind counts up to 422 in 2005 which gets more than doubled in the recent year with the current count of 863, as reported which is seen as a sign of increasing popularity of Linux as claimed by technical experts. Some Know Linux Threats 1. Virues 2. Tron horses 3. Local Scripts 4. Web Scripts 5. Worms 6. Targeted Attacks 7. Rootkits, etc. These days a new trend of cross platform viruses is getting common. Some of the measures one should implement, for Linux System protection: 1. Protect bootloader 2. Encrypt Disk 3. check rootkits on regular basis 4. Protect Root with strong Password 5. Provide correct permission to files 6. provide proper roles to users 7. Implement SELinux 8. Use Antivirus 9. Go behind a Firewall 10. Don’t keep un-necessary packages and programs (It may result into security Flaw). Using Linux sensibly is secure enough. Now the question arises if Linux is architecturally so much secure then Android which uses modified Linux Kernel for mobile devices has so much security flaws, Why? Well Android is developed in Java Programming Language and Java itself is known to have a number of security flaws. Moreover Android is very much in its child stage and will take some time to get matured.
  • 3. #include<stdio.h> #include<conio.h> void main() { clrscr(); printf("The Size of Double is %dn ",sizeof(double)); printf("The Size of Integer is%dn",sizeof(int)); printf("The Size of char is%dn",sizeof(char)); printf("The Size of Float is%dn",sizeof(float)); printf("The Size of Long INT is%dn",sizeof(long int)); getch(); }