How to Make Your Linux Laptop More Secure in 7 Steps


Chances are that part of the reason you broke away from Microsoft and switched to Linux is the open-source OS’s reputation for greater security. That doesn’t mean your Linux distro is impenetrable, though, and certainly not out of the box. Here are seven steps you can take to make your Linux laptop more secure.




If you’re still looking to make the jump, check out our selection of the best Linux laptops.


1 Encrypt Your Hard Drive

One of the most important steps you can take to secure your Linux laptop is also one of the easiest, namely to encrypt your hard drive. With most distros, while setting up your OS you will be prompted to encrypt your hard drive and set a password.

Related

How to Install Linux

Want to install Linux on your PC? We’ll walk you through everything you need to know.

Doing this will mean that nobody who gains access to your laptop while it is off will be able to access your files. If your laptop gets stolen or lost, you won’t have to worry about any data stored on it. It’s a very easy way to greatly reduce risk.

Note that on most distros, full-disk encryption is only possible during setup. While we recommend encrypting the whole hard drive, you can also choose to just secure partitions or folders.


2 Set a System Password

In a similar vein, you should also always set a system password, which you enter to unlock the laptop on startup or when unlocking the screen—which we talk about in our next entry. This is a good idea on any device, as it prevents anybody from accessing your data. It’s particularly vital for any portable device as it can prevent unauthorized access should it get lost or stolen.

You’ll be prompted to set a system password during setup, usually right after encrypting your hard drive. Make sure to create a strong, memorable password that’s different from the hard disk password. Using the same password twice makes life far too easy for would-be thieves.

3 Set Up Screen Lock

Kubuntu Focus laptop with the screen lock user login visible.
Jerome Thomas / How-To Geek


With the system password set up, you should also make sure screen lock activates after a period of inactivity, and also commit the manual screen lock command (Ctrl+Alt+L) to memory. We can’t stress enough how important it is to do this if you’re in a shared space; not locking your screen opens you up to all kinds of mischief.

If you’re with coworkers they could try and play a prank and send a message over your Slack account to a coworker, while at university a colleague could try and take a peek at your research. In a coworking space, somebody may try to gain access to confidential information. Locking your screen prevents all these scenarios.

4 Install a VPN

The first three tips will protect your laptop from anybody interfering with it physically. However, a bigger issue may be hackers coming at you over a network. This is where the next few tools come in, first and foremost being a virtual private network, or a VPN.


A VPN is a service that lets you reroute your internet connection to anywhere in the world while also securing it in a so-called VPN tunnel. While rerouting your connection is fun and gets you access to different streaming libraries and the like, the benefit to security comes from the tunnel as it encrypts your connection.

Related

Here’s What a VPN Can’t Protect You From

VPNs are great privacy tools, but they’re not perfect. They can’t protect you from everything.

This encryption makes it much harder to track you, meaning anybody that may want to do you harm online will have a tougher time finding you. It also protects your laptop if a network you’re connected to gets hijacked, so you don’t have to worry about your data being stolen in that way. As an added bonus, the best VPNs all offer anti-malware capabilities, too, cutting off that attack vector.

5 Set Up a Firewall

You may also want to consider setting up a software firewall on your system. Firewalls are programs that can regulate the network traffic going in and out of your computer. If malware does make it onto your laptop somehow, a firewall can make it so it can’t phone home while you work to purge it from your system.


Most VPNs have some kind of limited firewall functionality, but you can also opt to use other software. We have a guide on using firewalld on Linux, a free and open source firewall that we have found easy to use and set up.

6 Disable Root Login Over SSH

Linux Konsole Terminal open on the Kubuntu Focus Ir14 laptop.
Hannah Stryker / How-To Geek

The penultimate piece of advice is a little exotic, but useful. As you probably know, root privileges let you do anything you want on a Linux machine. The problem is that under very specific circumstances anybody accessing the device remotely through an SSH tunnel can gain those privileges and thus do whatever they want on your laptop.


If you’re not planning to access your device remotely, you may want to consider disabling root login over SSH and prevent this from happening. Though the chances are slim, it doesn’t hurt to be a little cautious.

7 Keep Your System Updated

Finally, you should always keep your system updated. The Ubuntu and Mint distros will remind you to do so regularly (we have a guide on updating Ubuntu) in your desktop environment, while on any Linux environment you can also go to the terminal and enter:

sudo apt-get update

By regularly updating your system you make sure you’re always running the latest version of any software, including any and all security updates. Since staying up to date with the latest threats is the biggest part of cybersecurity, you should never skip this step.


Though it’s a much safer environment than any of its competitors, Linux still needs some tweaking to make sure you can stay safe. Using these simple steps should prevent most common issues without you having to do much else.




Source link

Previous articleFinancial Analyst Peter St Onge States Saving the Dollar Is Easy: Return to the Gold Standard – Bitcoin.com News