SlideShare a Scribd company logo
LibreOffice Conf.
Asia
UbuCon Asia 2023
Surakarta | October, 8th 2023
UBUNTU SECURITY
BEST PRACTICE
LERN HOW TO IMPLEMENT
SECURITY ON LINUX
Yusuf Hadiwinata Sutandar
yusuf@biznetgio.com https://www.biznetgio.com
https://louca.id
Linux Geek, Opensource Enthusiast, Security Hobbies
RHCT, RHCSAv5-v7, RHCEv5-v7, RHCVA, RHCI, RHCX, RHCSA-RHOS,
RHCJA, CEI, CEH, CHFI, CND, EDRP, CCNA, MCTCNA, Security+,
Network+, VCA, vExpert 2017-2018
Vice President Operation & Services – PT Biznet Gio Nusantara
Yusuf Hadiwinata S.
Disclaimer: All the information on this slide has been pass Legal & Compliance review on PT Biznet GIO Nusantara or the resources is Public accessible on the Internet
LibreOffice Conf.
Asia
UbuCon Asia 2023
An Introduction about Cyber Security
Perimeter in general
Deep dive learn about security
implementation on Ubuntu Operating System
Learn more about security Principal on
Linux Operating System
Ask a question and win merchandize
from Biznet Gio
1 2
3 4
CYBER SECURITY 101
Q & A
LINUX SECURITY
HARDENING
CYBER SECURITY 101
Human Layer: Training
1
Perimeter: Firewalls, Spamfilters,
Instrusion Detection / Prevention
2
Network: Secure Design & Topology,
VLANs, Multi-Layer Firewalls/Switchers
3
4
Endpoint: Anti-virus, Software Firewalls,
Breach Detection Agents
5 Application: Patching, Updates
6 Data: Encryption at rest and in motion
7
Mission Critical: Backups, Response and
Recovery Plans
Security awareness training is a strategy used by IT and
security professionals to prevent and mitigate user risk.
These programs are designed to help users and employees
understand the role they play in helping to combat
information security breaches.
Ex: Certified Secure Computer User (CSCU)
Human Layer: Training
1
The perimeter layer stops most attackers.
It stops the spam, the petty thief, the automatic
scanning tools ran by anonymous curious cats
DDoS Protection
WAF Protection
Perimeter: Firewalls, Spamfilter,
Intrusion Detection/Prevention, WAF, etc
2
Linux Protection
Security Operation
Center
IDS/IPS
LINUX SECURITY
Know your system(s)
The first principle is about knowing what your
system is supposed to do.
What is its primary role, what software
packages does it need and who needs access?
Security Measures:
• Password policy
• Proper software patch management
• Configuration management
• Documentation
LINUX SECURITY
Least Amount of Privilege
Each process running, or package installed, might
become a target. Security professionals call this
the “attack surface”.
What you want is to minimize this attack surface
by removing unneeded components, limit access
and by default use a “deny unless” strategy.
Security Measures:
• Use minimal/basic installation
• Only allow access to people who really need it
LINUX SECURITY
Perform Defense in Depth
Protect the system by applying several layers of
security. This principle is named “defense in depth”
and can be compared with an onion: to get to the
core, you have to peel of layer by layer.
One broken defense might help us protect against
full compromise.
Security Measures:
• IPtables / Nftables
• Hardening of software components
LINUX SECURITY
Protection is Key, Detection is a Must
Security focuses on the protection of assets. While this
is a primary objective, we should consider that one day
our defenses are broken.
Therefore we want to know this as soon as possible, so
we can properly act. This is where principle 3 and 4 both
are linked. Set-up proper detection methods, similar
to the trip wires used by the military.
Security Measures:
• Linux audit framework
• Remote Logging
• Create backups and test them
LINUX SECURITY
Know your Enemy
You can only protect a system the right way.
If you know what threats you are facing.
Why would this system be a target and who
would be targeting it?
Perform a risk analysis and determine what
potential threats your system might endure.
!
CIS HARDENING
CIS compliance with Ubuntu Pro Plan
Ubuntu contains native tooling to automate compliance and auditing with
the Center for Internet Security (CIS) benchmarks.
The Center for Internet Security (CIS), develops the CIS benchmark
documents for Ubuntu LTS releases. As these documents contain a large
number of hardening rules, compliance and auditing can be very efficient
when using the Ubuntu native tooling that is available to subscribers
of Ubuntu Pro.
With Ubuntu 20.04 we introduce the Ubuntu Security Guide (USG) an easy
to use tool for compliance and auditing that replaces our older tooling.
See the following sections for more information.
https://ubuntu.com/security/certifications/docs/usg/cis
https://ubuntu.com/security/certifications/docs/usg/cis/compliance
https://github.com/francsw/ubuntu2204_cis
CIS HARDENING
Use Cloud Provider
CIS Image
Many cloud provider like Biznet Gio
Cloud provide CIS Hardened image,
this is the easy way to use Secure
Image in the Cloud Environment
CIS HARDENING
CIS Ubuntu Linux 22.04 LTS Benchmark
CIS Benchmarks focus on technical configuration settings used to maintain
and/or increase the security of the addressed technology, and they should
be used in conjunction with other essential cyber hygiene tasks like:
• Monitoring the base operating system for vulnerabilities and quickly
updating with the latest security patches
• Monitoring applications and libraries for vulnerabilities and quickly updating
with the latest security patches
At the CIS Benchmarks are designed as a key component of
a comprehensive cybersecurity program.
CIS HARDENING
CIS Ubuntu Linux 22.04 LTS Benchmark
Initial Setup
Items in this section are advised for all systems, but
may be difficult or require extensive preparation after
the initial setup of the system
Services
While applying system updates and patches helps correct
known vulnerabilities, one of the best ways to protect
the system against as yet unreported vulnerabilities is to
disable all services that are not required for normal
system operation
CIS HARDENING
CIS Ubuntu Linux 22.04 LTS Benchmark
Networking
Configuration
This section provides guidance on for securing the
network configuration of the system through kernel
parameters, access list control, and firewall settings
Access Authentication and Authorization
System
Maintenance
Recommendations in this section are intended as
maintenance and are intended to be checked on a
frequent basis to ensure system stability
CIS HARDENING
CIS CAS Lite (free version)
CIS-CAT Lite is the free assessment tool developed by the CIS
(Center for Internet Security, Inc.).
CIS-CAT Lite helps users implement secure configurations for multiple
technologies. With unlimited scans available via CIS-CAT Lite.
With CIS-CAT Lite, We Can Easily:
• Instantly check your systems against CIS Benchmarks.
• Receive a compliance score 1-100.
• Follow remediation steps to improve your security.
CIS HARDENING
CIS CAS Lite (free version)
1
2
3
CIS HARDENING
CIS CAS Lite (free version)
CIS Ubuntu Linux 20.04 LTS Benchmark v2.0.1
• Level 1 - Server
• Wednesday, October 4 2023 21:57:14
• Assessment Duration: 1 minute, 4 seconds
yhs-cis-ubuntu-CIS_Ubuntu_Linux_20.04_LTS_Benchmark-20231004T215819Z.html
Summary :
CIS HARDENING DOC
CIS Ubuntu Linux 22.04 LTS Ben
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
UBUNTU HARDENING
Question?
Lets discuss and Win
Merchandize or Voucher
Neocloud
Thanks to Our Sponsors

More Related Content

PDF
How Many Linux Security Layers Are Enough?
PPT
Linux Security
PPT
Threats, Vulnerabilities & Security measures in Linux
PDF
Linux Server Security and Hardering
PPTX
Ethical hacking Chapter 9 - Linux Vulnerabilities - Eric Vanderburg
PPTX
CH12-CompSec4e.pptx
PDF
Securing & Optimizing Linux the Hacking Solution (v.3.0)
PDF
wepik-securing-cyber-systems-the-power-of-linux-operating-system-202311210522...
How Many Linux Security Layers Are Enough?
Linux Security
Threats, Vulnerabilities & Security measures in Linux
Linux Server Security and Hardering
Ethical hacking Chapter 9 - Linux Vulnerabilities - Eric Vanderburg
CH12-CompSec4e.pptx
Securing & Optimizing Linux the Hacking Solution (v.3.0)
wepik-securing-cyber-systems-the-power-of-linux-operating-system-202311210522...

Similar to LOUCA23 Yusuf Hadiwinata Linux Security BestPractice (20)

PPTX
Security Walls in Linux Environment: Practice, Experience, and Results
PDF
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
PDF
Linux Kernel Security: Adapting 1960s Technology to Meet 21st Century Threats
PPT
Chapter 10
PDF
Don't Get Hacked on Hostile WiFi
PDF
Linux security
PDF
Securing optimizing linux. the hacking solution
PDF
Fedora 11 Security Guide A Guide To Securing Fedora Linux Edition 10 Johnray ...
ODP
Introduction To Linux Security
PPT
Old Linux Security Talk
PPT
Linux Operating System Vulnerabilities
PPT
Linux Vulnerabilities
PDF
(Ebook) Learning Kali Linux by Ric Messier
PDF
Linux Security Crash Course
PDF
Linux security quick reference guide
PDF
Linux Hardening - nullhyd
PDF
Developers Focus on Security-Minded Tooling - Quintis Venter
PDF
EMSC1515104 Shehansuhail
PDF
Linux Security for Developers
PDF
Reducing Risk And Cost In With A Linux Infrastructure Maturity Assessment
Security Walls in Linux Environment: Practice, Experience, and Results
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
Linux Kernel Security: Adapting 1960s Technology to Meet 21st Century Threats
Chapter 10
Don't Get Hacked on Hostile WiFi
Linux security
Securing optimizing linux. the hacking solution
Fedora 11 Security Guide A Guide To Securing Fedora Linux Edition 10 Johnray ...
Introduction To Linux Security
Old Linux Security Talk
Linux Operating System Vulnerabilities
Linux Vulnerabilities
(Ebook) Learning Kali Linux by Ric Messier
Linux Security Crash Course
Linux security quick reference guide
Linux Hardening - nullhyd
Developers Focus on Security-Minded Tooling - Quintis Venter
EMSC1515104 Shehansuhail
Linux Security for Developers
Reducing Risk And Cost In With A Linux Infrastructure Maturity Assessment
Ad

More from Yusuf Hadiwinata Sutandar (20)

PDF
Varnish Enterprise Feature​ Migration From Varnish Cache​
PDF
Presentasi_Yusuf_Hadiwinata_Sutandar_PANDI_Berdaulat_Digital.pdf
PDF
How DevOps works in the Enterprise
PDF
Acronis Meet and Learn
PDF
BiznetGio Presentation Business Continuity
PDF
March of the Penguin - 31 years Linux Snapshot
PDF
Choose the Right Container Storage for Kubernetes
PDF
Biznet GIO National Seminar on Digital Forensics
PDF
PHPIDOL#80: Kubernetes 101 for PHP Developer. Yusuf Hadiwinata - VP Operation...
PDF
Kubernetes Jakarta Meetup 010 - Service Mesh Observability with Kiali
PDF
Protecting National Critical Infrastructure Asiangames 2018
PDF
Devops Indonesia Presentation Monitoring Framework
PDF
Biznet Gio Presentation - Database Security
PDF
Biznet Gio Presentation - Cloud Computing
PDF
Bssn book security awarness
PDF
Job vacancies cti group
PDF
Devops Indonesia - DevSecOps - The Open Source Way
PDF
Devops indonesia - The Future Container
PDF
Journey to the devops automation with docker kubernetes and openshift
PDF
War of Openstack Private Cloud Distribution
Varnish Enterprise Feature​ Migration From Varnish Cache​
Presentasi_Yusuf_Hadiwinata_Sutandar_PANDI_Berdaulat_Digital.pdf
How DevOps works in the Enterprise
Acronis Meet and Learn
BiznetGio Presentation Business Continuity
March of the Penguin - 31 years Linux Snapshot
Choose the Right Container Storage for Kubernetes
Biznet GIO National Seminar on Digital Forensics
PHPIDOL#80: Kubernetes 101 for PHP Developer. Yusuf Hadiwinata - VP Operation...
Kubernetes Jakarta Meetup 010 - Service Mesh Observability with Kiali
Protecting National Critical Infrastructure Asiangames 2018
Devops Indonesia Presentation Monitoring Framework
Biznet Gio Presentation - Database Security
Biznet Gio Presentation - Cloud Computing
Bssn book security awarness
Job vacancies cti group
Devops Indonesia - DevSecOps - The Open Source Way
Devops indonesia - The Future Container
Journey to the devops automation with docker kubernetes and openshift
War of Openstack Private Cloud Distribution
Ad

Recently uploaded (20)

PDF
Digital Logic Computer Design lecture notes
PDF
composite construction of structures.pdf
PDF
Mitigating Risks through Effective Management for Enhancing Organizational Pe...
DOCX
573137875-Attendance-Management-System-original
PDF
Well-logging-methods_new................
PDF
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
PDF
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
PPTX
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
PPTX
Lesson 3_Tessellation.pptx finite Mathematics
PPTX
Recipes for Real Time Voice AI WebRTC, SLMs and Open Source Software.pptx
PDF
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
PPTX
UNIT 4 Total Quality Management .pptx
PPTX
FINAL REVIEW FOR COPD DIANOSIS FOR PULMONARY DISEASE.pptx
PPT
Project quality management in manufacturing
PPTX
bas. eng. economics group 4 presentation 1.pptx
PDF
keyrequirementskkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
PPT
Mechanical Engineering MATERIALS Selection
PPTX
additive manufacturing of ss316l using mig welding
PDF
Mohammad Mahdi Farshadian CV - Prospective PhD Student 2026
PPTX
Construction Project Organization Group 2.pptx
Digital Logic Computer Design lecture notes
composite construction of structures.pdf
Mitigating Risks through Effective Management for Enhancing Organizational Pe...
573137875-Attendance-Management-System-original
Well-logging-methods_new................
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
SM_6th-Sem__Cse_Internet-of-Things.pdf IOT
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
Lesson 3_Tessellation.pptx finite Mathematics
Recipes for Real Time Voice AI WebRTC, SLMs and Open Source Software.pptx
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
UNIT 4 Total Quality Management .pptx
FINAL REVIEW FOR COPD DIANOSIS FOR PULMONARY DISEASE.pptx
Project quality management in manufacturing
bas. eng. economics group 4 presentation 1.pptx
keyrequirementskkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
Mechanical Engineering MATERIALS Selection
additive manufacturing of ss316l using mig welding
Mohammad Mahdi Farshadian CV - Prospective PhD Student 2026
Construction Project Organization Group 2.pptx

LOUCA23 Yusuf Hadiwinata Linux Security BestPractice

  • 1. LibreOffice Conf. Asia UbuCon Asia 2023 Surakarta | October, 8th 2023 UBUNTU SECURITY BEST PRACTICE LERN HOW TO IMPLEMENT SECURITY ON LINUX Yusuf Hadiwinata Sutandar yusuf@biznetgio.com https://www.biznetgio.com https://louca.id
  • 2. Linux Geek, Opensource Enthusiast, Security Hobbies RHCT, RHCSAv5-v7, RHCEv5-v7, RHCVA, RHCI, RHCX, RHCSA-RHOS, RHCJA, CEI, CEH, CHFI, CND, EDRP, CCNA, MCTCNA, Security+, Network+, VCA, vExpert 2017-2018 Vice President Operation & Services – PT Biznet Gio Nusantara Yusuf Hadiwinata S. Disclaimer: All the information on this slide has been pass Legal & Compliance review on PT Biznet GIO Nusantara or the resources is Public accessible on the Internet
  • 3. LibreOffice Conf. Asia UbuCon Asia 2023 An Introduction about Cyber Security Perimeter in general Deep dive learn about security implementation on Ubuntu Operating System Learn more about security Principal on Linux Operating System Ask a question and win merchandize from Biznet Gio 1 2 3 4 CYBER SECURITY 101 Q & A LINUX SECURITY HARDENING
  • 4. CYBER SECURITY 101 Human Layer: Training 1 Perimeter: Firewalls, Spamfilters, Instrusion Detection / Prevention 2 Network: Secure Design & Topology, VLANs, Multi-Layer Firewalls/Switchers 3 4 Endpoint: Anti-virus, Software Firewalls, Breach Detection Agents 5 Application: Patching, Updates 6 Data: Encryption at rest and in motion 7 Mission Critical: Backups, Response and Recovery Plans
  • 5. Security awareness training is a strategy used by IT and security professionals to prevent and mitigate user risk. These programs are designed to help users and employees understand the role they play in helping to combat information security breaches. Ex: Certified Secure Computer User (CSCU) Human Layer: Training 1
  • 6. The perimeter layer stops most attackers. It stops the spam, the petty thief, the automatic scanning tools ran by anonymous curious cats DDoS Protection WAF Protection Perimeter: Firewalls, Spamfilter, Intrusion Detection/Prevention, WAF, etc 2 Linux Protection Security Operation Center IDS/IPS
  • 7. LINUX SECURITY Know your system(s) The first principle is about knowing what your system is supposed to do. What is its primary role, what software packages does it need and who needs access? Security Measures: • Password policy • Proper software patch management • Configuration management • Documentation
  • 8. LINUX SECURITY Least Amount of Privilege Each process running, or package installed, might become a target. Security professionals call this the “attack surface”. What you want is to minimize this attack surface by removing unneeded components, limit access and by default use a “deny unless” strategy. Security Measures: • Use minimal/basic installation • Only allow access to people who really need it
  • 9. LINUX SECURITY Perform Defense in Depth Protect the system by applying several layers of security. This principle is named “defense in depth” and can be compared with an onion: to get to the core, you have to peel of layer by layer. One broken defense might help us protect against full compromise. Security Measures: • IPtables / Nftables • Hardening of software components
  • 10. LINUX SECURITY Protection is Key, Detection is a Must Security focuses on the protection of assets. While this is a primary objective, we should consider that one day our defenses are broken. Therefore we want to know this as soon as possible, so we can properly act. This is where principle 3 and 4 both are linked. Set-up proper detection methods, similar to the trip wires used by the military. Security Measures: • Linux audit framework • Remote Logging • Create backups and test them
  • 11. LINUX SECURITY Know your Enemy You can only protect a system the right way. If you know what threats you are facing. Why would this system be a target and who would be targeting it? Perform a risk analysis and determine what potential threats your system might endure. !
  • 12. CIS HARDENING CIS compliance with Ubuntu Pro Plan Ubuntu contains native tooling to automate compliance and auditing with the Center for Internet Security (CIS) benchmarks. The Center for Internet Security (CIS), develops the CIS benchmark documents for Ubuntu LTS releases. As these documents contain a large number of hardening rules, compliance and auditing can be very efficient when using the Ubuntu native tooling that is available to subscribers of Ubuntu Pro. With Ubuntu 20.04 we introduce the Ubuntu Security Guide (USG) an easy to use tool for compliance and auditing that replaces our older tooling. See the following sections for more information. https://ubuntu.com/security/certifications/docs/usg/cis https://ubuntu.com/security/certifications/docs/usg/cis/compliance https://github.com/francsw/ubuntu2204_cis
  • 13. CIS HARDENING Use Cloud Provider CIS Image Many cloud provider like Biznet Gio Cloud provide CIS Hardened image, this is the easy way to use Secure Image in the Cloud Environment
  • 14. CIS HARDENING CIS Ubuntu Linux 22.04 LTS Benchmark CIS Benchmarks focus on technical configuration settings used to maintain and/or increase the security of the addressed technology, and they should be used in conjunction with other essential cyber hygiene tasks like: • Monitoring the base operating system for vulnerabilities and quickly updating with the latest security patches • Monitoring applications and libraries for vulnerabilities and quickly updating with the latest security patches At the CIS Benchmarks are designed as a key component of a comprehensive cybersecurity program.
  • 15. CIS HARDENING CIS Ubuntu Linux 22.04 LTS Benchmark Initial Setup Items in this section are advised for all systems, but may be difficult or require extensive preparation after the initial setup of the system Services While applying system updates and patches helps correct known vulnerabilities, one of the best ways to protect the system against as yet unreported vulnerabilities is to disable all services that are not required for normal system operation
  • 16. CIS HARDENING CIS Ubuntu Linux 22.04 LTS Benchmark Networking Configuration This section provides guidance on for securing the network configuration of the system through kernel parameters, access list control, and firewall settings Access Authentication and Authorization System Maintenance Recommendations in this section are intended as maintenance and are intended to be checked on a frequent basis to ensure system stability
  • 17. CIS HARDENING CIS CAS Lite (free version) CIS-CAT Lite is the free assessment tool developed by the CIS (Center for Internet Security, Inc.). CIS-CAT Lite helps users implement secure configurations for multiple technologies. With unlimited scans available via CIS-CAT Lite. With CIS-CAT Lite, We Can Easily: • Instantly check your systems against CIS Benchmarks. • Receive a compliance score 1-100. • Follow remediation steps to improve your security.
  • 18. CIS HARDENING CIS CAS Lite (free version) 1 2 3
  • 19. CIS HARDENING CIS CAS Lite (free version) CIS Ubuntu Linux 20.04 LTS Benchmark v2.0.1 • Level 1 - Server • Wednesday, October 4 2023 21:57:14 • Assessment Duration: 1 minute, 4 seconds yhs-cis-ubuntu-CIS_Ubuntu_Linux_20.04_LTS_Benchmark-20231004T215819Z.html Summary :
  • 20. CIS HARDENING DOC CIS Ubuntu Linux 22.04 LTS Ben
  • 31. Question? Lets discuss and Win Merchandize or Voucher Neocloud
  • 32. Thanks to Our Sponsors