jeffv via plug on 13 Jan 2022 10:15:47 -0800


[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

[PLUG] TuxCare



Meeting Patching-Related Compliance Requirements with TuxCare

https://thehackernews.com/2022/01/meeting-patching-related-compliance.html

However, even fully compliant workloads leave a window of exposure – the time between the moment criminal actors develop the ability to exploit a vulnerability and the moment it gets patched.

It leaves an opportunity for intruders to enter your systems and cause damage. Delayed patching leaves an extended window, but even patching within compliance regulations can still lead to a very long risk window.

[parts might be commercial]



Special File Permissions in Linux: SUID, GUID and Sticky Bit

https://linuxhandbook.com/suid-sgid-sticky-bit/

You see an s instead of x in the file permissions? Linux has some special file permissions called SUID, GUID and Sticky Bit. Know more about them.
___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug