Hardening new ubuntu installation

Knute Johnson knute2009 at knutejohnson.com
Mon May 18 17:58:43 UTC 2009


loner wrote:
>> The first an simplest thing you can do is to turn on the firewall.  From
>> the command line;
>>
>> sudo ufw enable
> 
> Is that the best firewall for ubuntu/debian?
> 
> --loner
> 

There are all sorts of front ends for iptables.  ufw is just a really 
simple command line option.  If you want a graphical interface there are 
several other options.  I just use ufw because it is simple to operate 
and I can use it on my ubuntu server installation.

-- 

Knute Johnson

"The urge to save humanity is almost always a false front for the urge 
to rule."

   H.L. Mencken





More information about the ubuntu-users mailing list