Безопасность mac os linux и windows

decrypt os security showdown ailpu76
Image used with permission by copyright holder
2014 has been a tumultuous year for personal security. Through the continuing revelations of NSA leaks, North Koreans shutting down Sony, and the big bad bug that made everyone’s Heart Bleed, the past twelve months have shown that the hairiest of hacks are almost always in the last place you’d think to look.

But as long as you’re not planning on releasing a movie that depicts the faux-assassination of foreign leaders in the near future, you should be safe. Right? Well, that partially depends on the operating system you use.

I’ll weigh the pros and cons of privacy from the top four consumer operating systems, and help you decide which is the best choice for maintaining the safety, security, and privacy of your personal data while working and playing online. Only one can offer the best OS security of them all.

Windows

Windows has always enjoyed a stable (read: overwhelmingly dominant) slice of the PC market, and is already long past the point of needing to prove itself. It enjoys the widest range of software around, too — a boon that’s also its curse.

When talking about security it’s hard not to mention the many pitfalls of the Windows architecture. The same wide tundra of customization users have come to expect also makes it one of the most vulnerable operating systems around. Though it would be close to impossible to list all the security flaws found burrowed in its binary during the course of the past year, one needn’t look much further than the discovery of the decades-old Schannel bug as a prime example for what users should expect whenever they run a Windows variant on their home or business networks.

bluescreenofdeathvirus

Image used with permission by copyright holder

An SSL vulnerability which laid dormant in every version of the OS stretching back to the earliest iterations of Windows 3.1, the Schannel vulnerability shows that even after thousands of security updates, new builds, and from-the-ground-up certification audits, the sheer magnitude of what Windows offers means it will always be a little bit further behind the curve than the rest.

And then there’s this: Microsoft cut XP from the list of Windows versions that receive regular updates from the company’s Patch Tuesday roster in March. System administrators everywhere collectively shuddered at the thought of what virus distributors would come up with to exploit an OS that makes up nearly 15 percent of current installations still active in their ecosystem.

Granted, that number has been falling steadily month by month, but the threat should still be a very real concern for anyone who wants to be sure that what they’re doing on the web isn’t being monitored or monetized by an unknown third party.

Overall, Windows is the option if you’re looking to strike a balance between hardware capability and application availability, but it falls short in security. Microsoft can’t clamp down on malware without restricting its relatively open stance towards applications — which, of course, is part of why Windows is so popular. How’s that for a bind?

Linux

This OS is built for power users and lays out a blank canvas for anyone with a bit of programming prowess who wants to create an operating system experience that’s tailor-fit just for them.

Unfortunately, much like Windows, its open-ended architecture gives viruses room to play. This year saw the introduction of Operation Windigo, a particularly ingenious piece of code that had weaseled its way into upwards of 25,000 UNIX servers and has the potential to sneak into the backdoors of another half million Linux-based desktops across the globe.

linuxsecurityscreen

Image used with permission by copyright holder

The virus spreads the way most do, by spamming out troves of infected email attachments to thousands of accounts at once, and throwing out a line to any recipients that were foolish enough to send something back.

And just a few days ago Digital Trends reported on the discovery of the holiday-hampering Grinch bug, an unfixed flaw deep in the Linux source code which gave those with knowledge of its existence the ability to access root-level control of every aspect of the Linux file system, including most builds of Android from Gingerbread to the upcoming Lollipop 5.1.

Linux benefits from its extreme range of customization options and is at its best when the used by someone who actively uses the best security practices. If you’re tech-savvy enough to take on the task, this OS is an optimal choice, but not everyone has such knowledge. Though arguably safer than Windows because it’s less frequently used (a concept known as security through obscurity) it’s not inherently more secure.

Mac OS X

“Hi, I’m a Mac. And I’m a PC.”

Unless you were living under a rock during the mid-2000’s you can probably recite with near word-for-word accuracy how the commercial goes from there. Mac is more secure than PC. Mac doesn’t get viruses, and has the cleanest, most efficient operating system. Plus, it’s obviously the much cooler choice because Justin Long is wearing a blue hoodie, opposite John Hodgman’s buttoned-down gray suit.

Apple has long since waved goodbye to its comparison campaign. Today the company focuses on the sleek, slim, and sexy design of its products instead of what makes its computers more secure than the rest. That may be because OS X is no longer a nigh-impenetrable fortress. As the rate of adoption for Apple laptops and desktops surged, malware makers looked to OS X as a viable platform for pulling in profits through their clandestine hacking networks.

2014 saw some of the largest and most financially successful exploits ever released for OS X. This list includes the traffic-logging Rootpipe trojan, an iPhone cracking installation called WireLurker, and the iSight-integrated webcam-peeping app that plagued 2013’s Miss Teen USA, Cassidy Wolf. Apple was able to coast on its low-key laurels for the better half of its lifespan, but now the wolves are circling, ready to attack the Mac’s growing user base.

Despite these slight slips, though, OS X remains one of the safest operating systems available today. Apple’s firm grasp over its operating system has resulted in a reliable string of updates that plug up holes before they have a chance to snowball out of anyone’s control. Out of all the entries in this list, OS X (and its mobile cousin iOS), are the only two that weren’t affected by the now infamous Heartbleed bug that had been tearing the Internet in two for over five years before anyone noticed it was a problem in the first place.

Increased popularity means more programs and applications are coming to OS X, which could mean more vulnerabilities. Apple has responded with a stringent approval process that catches most issues before they go live. The company has been able to keep most of the wolves at bay. For now.

Chrome OS

Now I arrive at the newest operating system in the fight. One which, by way of its youth and vigor, happens to be the most secure.

Google has, for the time being at least, landed itself in the sweet spot that Mac enjoyed for the early half of the previous decade. A comfortably covert crevice where its share of the market isn’t large enough to make serious exploits profitable (or glamorous) enough for the average hacker to pursue, and the underlying structure of its system is fresh enough that staying on top of security isn’t a cumbersome task.

Toshiba Chromebook 2 front open

Image used with permission by copyright holder

Time and time again the search giant has been able to stand tall at the mother of all cryptography competitions, its very own bi-annual Pwnium hacking consortium held at the CanSecWest Security Conference. Of all the entries at the competition, Google let slip a comparatively minor three holes in its operating system and web browser combined, each of which were patched up before the contest participants could check their badges on the way off the main show floor.

The sole drawback of this operating system is that if you want your Chromebook to be more secure than it already is there’s no way to install third-party software without digging into the guts of the machine and morphing it into a box running a bastardized version of Ubuntu Linux first. Google maintains its security superiority by restricting users to the confines of the web browser and restricting the installation of third-party software.

Limited customization is always frowned on by certain users, but it’s not a bad thing for security. Chromebooks make good sense for kids or grandparents who want to get on the net as effortlessly and safely as possible. They also work wonders if you’re in need of a cheap, reliable way to stay connected on the road without having to tweak your firewall rules for every Wi-Fi hotspot along the way.

Wrap Up

So what’s the best option if security is a prime concern?

I’d have to say Chrome OS. However, the limited functionality and restricted flexibility of the operating system make it a hard sell for anyone who wants something more out of their laptop than a web browser with a couple of add-ons installed can provide.

From a practical perspective, then, OS X is the obvious choice. Apple has proven itself to be one of the best at fighting off the bad guys, yet there’s also a broad range of software available. Not as much as Windows, to be sure, but enough for most users to get their feet wet.

OS X is a prime example of what modern operating system security should look like. It’s not impenetrable, but when the chips are down and North Korea’s knocking at your back door you’d be better of with Apple’s operating system than with any other.

Image credit: isak55/Shutterstock, Jayson Photography/Shutterstock,

Editors’ Recommendations

  • Chrome has a security problem — here’s how Google is fixing it

  • Is macOS more secure than Windows? This malware report has the answer

  • Apple Security Research website launches to protect your Mac

  • I tried to ditch Windows for MacOS, but I keep coming back

  • Update Google Chrome now to protect yourself from an urgent security bug





Содержание

  1. Linux безопаснее Windows и Mac?
  2. Является ли Linux более безопасным, чем Windows?
  3. Linux или Mac OS более безопасны?
  4. MacOS или Windows более безопасны?
  5. Нужен ли Linux антивирус?
  6. Можно ли взломать Linux?
  7. Могу ли я заменить Windows на Linux?
  8. Может ли Linux заражаться вирусами?
  9. Какая операционная система телефона наиболее безопасна?
  10. Что проще взломать Mac или PC?

Многие эксперты говорят, что Linux намного безопаснее в использовании, чем Windows или MacOS, из-за его низкого уровня использования по сравнению с конкурентами. Кроме того, Linux по умолчанию не предоставляет пользователям права администратора, что ограничивает ущерб, который пользователи могут нанести, нажимая на ссылки.

Хотя существует явное согласие, что Linux является самым безопасным выбором для настольных компьютеров, не было никаких споров, чтобы избавиться от компьютеров Windows и Mac в пользу этого.

Является ли Linux более безопасным, чем Windows?

77% компьютеров сегодня работают на Windows по сравнению с менее чем 2% для Linux, что говорит о том, что Windows относительно безопасна. … По сравнению с этим, вредоносных программ для Linux почти не существует. Это одна из причин, по которой некоторые считают Linux более безопасным, чем Windows.

Linux или Mac OS более безопасны?

Хотя Linux значительно безопаснее, чем Windows, и даже несколько безопаснее, чем MacOS, это не означает, что Linux не имеет недостатков безопасности. В Linux не так много вредоносных программ, уязвимостей, лазеек и эксплойтов, но они есть. … Установщики Linux тоже прошли долгий путь.

MacOS или Windows более безопасны?

Давайте проясним: Mac в целом только несколько более безопасны, чем ПК. MacOS основана на Unix, которую, как правило, труднее использовать, чем Windows. Но хотя конструкция macOS защищает вас от большинства вредоносных программ и других угроз, использование Mac не защищает вас от человеческой ошибки.

Нужен ли Linux антивирус?

Антивирусное программное обеспечение существует для Linux, но вам, вероятно, не нужно его использовать. Вирусы, поражающие Linux, по-прежнему очень редки. … Если вы хотите быть в большей безопасности или хотите проверить на наличие вирусов файлы, которые вы передаете между собой и людьми, использующими Windows и Mac OS, вы все равно можете установить антивирусное программное обеспечение.

Можно ли взломать Linux?

Linux — чрезвычайно популярная операционная система для хакеров.… Злоумышленники используют инструменты взлома Linux для эксплуатации уязвимостей в приложениях, программном обеспечении и сетях Linux. Этот тип взлома Linux делается для получения несанкционированного доступа к системам и кражи данных.

Можно ли заменить windows на Linux?

Linux — это операционная система с открытым исходным кодом, которую можно использовать совершенно бесплатно. … Замена Windows 7 на Linux — один из самых разумных вариантов. Практически любой компьютер под управлением Linux будет работать быстрее и безопаснее, чем тот же компьютер под управлением Windows.

Может ли Linux заражаться вирусами?

Вредоносные программы для Linux включают вирусы, трояны, черви и другие типы вредоносных программ, влияющих на операционную систему Linux. Linux, Unix и другие Unix-подобные компьютерные операционные системы обычно считаются очень хорошо защищенными от компьютерных вирусов, но не защищенными от них.

Какая операционная система телефона наиболее безопасна?

​​

В течение многих лет iOS жестко удерживала свою репутацию самой безопасной мобильной операционной системы, но детальный контроль над разрешениями приложений в Android 10 и повышенные усилия по обновлению безопасности являются заметным улучшением..

Что проще взломать Mac или PC?

Взломать Mac не сложнее, чем ПК, но хакеры получают гораздо больше вреда за свои хакерские атаки на Windows. … «Mac, потому что вредоносных программ, нацеленных на Mac, гораздо меньше».

Похожие сообщения:

    Как изменить шрифт на Android?
    Быстрый ответ: как увеличить размер шрифта в Windows 10?
    Быстрый ответ: как изменить размер шрифта в Windows 10?
    Как изменить шрифт в Windows 10?
    Как изменить шрифты в Windows 10?
    Быстрый ответ: как изменить шрифт в Windows 10?

.

Businesses allocate a lot of resources in making sure that their systems are secure. For example, they could have a dedicated security operations centre along with firewalls, SIEM and identity management solutions for cybersecurity. For operating systems, enterprises have anti-malware solutions installed on the devices themselves. But what about the inherent nature of a specific OS. Is Mac more secure than Windows devices from hackers? In this article, we take a look at the various factors that compare operating systems for cybersecurity posture.

So, we have three leading OSs in the world. First is Windows, the most widely used OS particularly in the enterprise space, then we have macOS, the Unix-based OS used in Apple’s computers and finally, the open-source Linux (and associated distributions) used scarcely by a select group of people for niche applications. 

Windows  

According to experts, the reason why Windows is considered less secure than competing operating systems is not because of the lack of security standards and innovation from Microsoft, but because of its large attack surface and predominant use in enterprises. The size of people that use Windows is massive, and because of this, hackers around the globe target the operating system more than the other ones. 

The majority of new malware are therefore designed for Windows specifically in mind. On the technical side, Windows is equally, if not more, secure than other operating systems. In fact, the security engineering of the Windows operating system at Microsoft has rolled out significant innovations in the last few years to tackle cybersecurity issues. It has even deployed ML models to scan for potential threats continuously and has the biggest malware signature database. 

But the persistent attacks using any potential or unpatched vulnerabilities of the operating system are leveraged by hackers for their nefarious ends. So the Windows operating system does not come with some inherent flaws that make it more vulnerable than other platforms. It’s just that malicious hackers will try to target Windows over Linux or macOS because of the higher probability of successful attacks, just because of the attack surface and the number of users.

Microsoft has also taken a very proactive stance of rolling out regular Windows updates so that any vulnerabilities can be patched quickly. Windows comes with an Anti-Malware software by default which is very capable of detecting all kinds of malware with the help of things like signatures, YARA rules and reputation checks, even though it will not safeguard the organisation against more advanced attacks.

In addition to this, Windows also has a sandbox installed in its stores, which safeguards a PC from threats which other security systems may have missed. Also, Windows makes use of code signing checks, which leads to less data tampering. On a Windows device, code signing is done both at the time of installation and the first run of an application. 

macOS

Mac OS has a reputation for being secure by default. But that mostly means that it is not operating several network services out-of-the-box which can be attacked. The Apple T2 Security Chip embedded with many newer Mac models — keeps Mac OS safer than ever. Secure Enclave coprocessor in the Apple T2 chip presents the foundation for Touch ID, secure boot, FileVault, and encrypted storage capabilities. The T2 chip also presents a default tactic of obstructing the free and open-source software from loading up. macOS system security encompasses the boot-up process, software updates and the ongoing operation of the OS.

Macs face fewer viruses compared to the Microsoft Windows operating system. It’s not like macOS is free of malware and we see vulnerabilities found in the OS from time to time. PCs have been more popular, with the number of Windows operating systems connecting to the web far exceeding those of Macintosh or Linux. The result has been an influx of cyber attacks targeted at PC users and the Windows operating system. But now the times are changing, and Mac OS X’s market share is about 10%, and therefore cybercriminals are taking notice and beginning to set their sights on the Apple operating system.

System Integrity Protection (SIP) is a security feature of Apple’s macOS operating system introduced in OS X El Capitan in 2015. It consists of many mechanisms which are enforced by the kernel. This protects against modifications by processes without a particular entitlement, even when executed by the root user or a user with root privileges.

Linux

Linux is entirely open-source, unlike other operating systems, meaning one literally has thousands of people around the globe tearing apart the Linux source code on a daily basis. The open-source community looks for every single security vulnerability and then issues a security patch for it. The more people you get to look and review your code, the better. On the contrary, when you only have a select team of people (as with Windows and macOS) to review code, you’re definitely going to run into some significant issues, and you will have far more vulnerabilities than the global crowd-sourced one.

A lot of industry experts say that Linux could be safer than both Windows or macOS. Linux has advanced options to sandbox any process and the reason why some analysts and users view Linux as more secure than Windows and macOS. Linux implements various aspects of security that are intended to complement each other. Instead of looking at anti-malware or firewalls, Linux kind of recognises that permissions solve 99% of the issues in cybersecurity. 

For example, Fedora is a Linux distribution from the community-driven Fedora Project which is sponsored by Red Hat. Fedora applies Security-Enhanced Linux by default, which implements a diversity of security policies, including forced access controls, which Fedora embraced early on. Fedora renders a hardening wrapper and does security hardening for all of its packages by applying compiler features like position-independent executable (PIE).

Contrary to certain beliefs, the open-source nature of Linux helps patch security issues very quickly and spot any security flaw due to a collaborative nature. On the other hand, many add-on security measures are missing on Linux like code signing and sandboxing. Due to its free, open-source use, as well as small security support, Linux OS is not very much trusted by some. According to some organisations, open-source isn’t secure because people can get to that source code, and this is just not the right logic today. In fact, many companies use Linux operating systems like the Red Hat Enterprise Linux, which is specifically hardened for data security.

Takeaways

Worldwide just over three-quarters of desktop computers run some variant of Microsoft Windows, with Mac OS 10 a very distant second at just over 10% market share. Windows and Mac OS are very different operating systems in terms of their underlying code with modern versions of Windows-based on the Windows NT kernel and Mac OS instead based on UNIX. 

If one looks at issues of vulnerabilities in Mac, Windows or Linux or really any operating system, it’s very similar. Because building an operating system is a very hard task, and therefore, all of them have similar kinds of vulnerabilities. So technically Mac is not particularly more secure than Windows. But the bigger issue is what are attackers targeting. If an attacker is trying to target as many people as possible, they are not going to go after a smaller install base (macOS or Linux).

There isn’t anything specific about Mac OS that makes it inherently more secure. Instead, the differences between Windows vs Mac OS and Linux means that malware often has to be coded separately for each platform. So a Mac isn’t necessarily more difficult to attack or less vulnerable than a Windows PC. 

Hackers go after an OS with the biggest install base, i.e. Windows. Therefore most of the malicious software only works on a Windows system. This means that if someone is running a Mac at home, and they accidentally click on a malicious email link, the malware won’t probably run because it’s only meant to run on a Windows system. That doesn’t mean that there aren’t any macOS attacks out there, but it’s rare. So the bottom line is that yes, Macs are more secure than Windows systems, but probably not for the reasons people think they are.

The good news is that Microsoft and Apple have developed pretty comprehensive ways of securing users systems and while neither of them is by any means perfect both companies invest plenty of resources into finding and patching vulnerabilities usually in a pretty timely manner. 

Also, hackers don’t particularly target Linux due to its low usages among business users. Compared to Windows and macOS, it has the smallest market share and less than 5% of the OS market. Now, the good thing is Linux does not give its users admin access by default and therefore limits the damage that users can do by clicking on links that they could be malicious. It’s considered Linux has more people working to spot vulnerabilities in their platform, enabling them to catch any threat sooner than the rivals.  

Each OS has its own pros and cons. There are differences amongst the OSs when it comes to crucial security traits such as built-in anti-malware tools, sandboxing, system protection and codesigning. It’s up to an organisation and an individual to make an informed choice about picking a particular operating system platform which aligns better with security goals. 

Decisions made years ago about which operating system to roll out can affect corporate security today. Of the big three in widespread use, one can credibly be called the most secure.

Linux, macos and Windows security locks up data

Thinkstock

Enterprises invest a lot of time, effort and money in keeping their systems secure. The most security-conscious might have a security operations center. They of course use firewalls and antivirus tools. They probably spend a lot of time monitoring their networks, looking for telltale anomalies that could indicate a breach. What with IDS, SIEM and NGFWs, they deploy a veritable alphabet of defenses.

But how many have given much thought to one of the cornerstones of their digital operations: the operating systems deployed on the workforce’s PCs? Was security even a factor when the desktop OS was selected?

This raises a question that every IT person should be able to answer: Which operating system is the most secure for general deployment?

We asked some experts what they think of the security of these three choices: Windows, the ever-more-complex platform that’s easily the most popular desktop system; macOS X, the FreeBSD Unix-based operating system that powers Apple Macintosh systems; and Linux, by which we mean all the various Linux distributions and related Unix-based systems.

How we got here

One reason enterprises might not have evaluated the security of the OS they deployed to the workforce is that they made the choice years ago. Go back far enough and all operating systems were reasonably safe, because the business of hacking into them and stealing data or installing malware was in its infancy. And once an OS choice is made, it’s hard to consider a change. Few IT organizations would want the headache of moving a globally dispersed workforce to an entirely new OS. Heck, they get enough pushback when they move users to a new version of their OS of choice.

Still, would it be wise to reconsider? Are the three leading desktop OSes different enough in their approach to security to make a change worthwhile?

Certainly the threats confronting enterprise systems have changed in the last few years. Attacks have become far more sophisticated. The lone teen hacker that once dominated the public imagination has been supplanted by well-organized networks of criminals and shadowy, government-funded organizations with vast computing resources.

Like many of you, I have firsthand experience of the threats that are out there: I have been infected by malware and viruses on numerous Windows computers, and I even had macro viruses that infected files on my Mac. More recently, a widespread automated hack circumvented the security on my website and infected it with malware. The effects of such malware were always initially subtle, something you wouldn’t even notice, until the malware ended up so deeply embedded in the system that performance started to suffer noticeably. One striking thing about the infestations was that I was never specifically targeted by the miscreants; nowadays, it’s as easy to attack 100,000 computers with a botnet as it is to attack a dozen.

Does the OS really matter?

The OS you deploy to your users does make a difference for your security stance, but it isn’t a sure safeguard. For one thing, a breach these days is more likely to come about because an attacker probed your users, not your systems. A survey of hackers who attended a recent DEFCON conference revealed that “84 percent use social engineering as part of their attack strategy.” Deploying a secure operating system is an important starting point, but without user education, strong firewalls and constant vigilance, even the most secure networks can be invaded. And of course there’s always the risk of user-downloaded software, extensions, utilities, plug-ins and other software that appears benign but becomes a path for malware to appear on the system.

And no matter which platform you choose, one of the best ways to keep your system secure is to ensure that you apply software updates promptly. Once a patch is in the wild, after all, the hackers can reverse engineer it and find a new exploit they can use in their next wave of attacks.

And don’t forget the basics. Don’t use root, and don’t grant guest access to even older servers on the network. Teach your users how to pick really good passwords and arm them with tools such as 1Password that make it easier for them to have different passwords on every account and website they use.

Because the bottom line is that every decision you make regarding your systems will affect your security, even the operating system your users do their work on.

Windows, the popular choice

If you’re a security manager, it is extremely likely that the questions raised by this article could be rephrased like so: Would we be more secure if we moved away from Microsoft Windows? To say that Windows dominates the enterprise market is to understate the case. NetMarketShare estimates that a staggering 88% of all computers on the internet are running a version of Windows.

If your systems fall within that 88%, you’re probably aware that Microsoft has continued to beef up security in the Windows system. Among its improvements have been rewriting and re-rewriting its operating system codebase, adding its own antivirus software system, improving firewalls and implementing a sandbox architecture, where programs can’t access the memory space of the OS or other applications.

But the popularity of Windows is a problem in itself. The security of an operating system can depend to a large degree on the size of its installed base. For malware authors, Windows provides a massive playing field. Concentrating on it gives them the most bang for their efforts.
As Troy Wilkinson, CEO of Axiom Cyber Solutions, explains, “Windows always comes in last in the security world for a number of reasons, mainly because of the adoption rate of consumers. With a large number of Windows-based personal computers on the market, hackers historically have targeted these systems the most.”

It’s certainly true that, from Melissa to WannaCry and beyond, much of the malware the world has seen has been aimed at Windows systems.

macOS X and security through obscurity

If the most popular OS is always going to be the biggest target, then can using a less popular option ensure security? That idea is a new take on the old — and entirely discredited — concept of “security through obscurity,” which held that keeping the inner workings of software proprietary and therefore secret was the best way to defend against attacks.

Wilkinson flatly states that macOS X “is more secure than Windows,” but he hastens to add that “macOS used to be considered a fully secure operating system with little chance of security flaws, but in recent years we have seen hackers crafting additional exploits against macOS.”

In other words, the attackers are branching out and not ignoring the Mac universe.

Security researcher Lee Muson of Comparitech says that “macOS is likely to be the pick of the bunch” when it comes to choosing a more secure OS, but he cautions that it is not impenetrable, as once thought. Its advantage is that “it still benefits from a touch of security through obscurity versus the still much larger target presented by Microsoft’s offering.”

Joe Moore of Wolf Solutions gives Apple a bit more credit, saying that “off the shelf, macOS X has a great track record when it comes to security, in part because it isn’t as widely targeted as Windows and in part because Apple does a pretty good job of staying on top of security issues.”

And the winner is …                               

You probably knew this from the beginning: The clear consensus among experts is that Linux is the most secure operating system. But while it’s the OS of choice for servers, enterprises deploying it on the desktop are few and far between.

And if you did decide that Linux was the way to go, you would still have to decide which distribution of the Linux system to choose, and things get a bit more complicated there. Users are going to want a UI that seems familiar, and you are going to want the most secure OS.

As Moore explains, “Linux has the potential to be the most secure, but requires the user be something of a power user.” So, not for everyone.

Linux distros that target security as a primary feature include Parrot Linux, a Debian-based distro that Moore says provides numerous security-related tools right out of the box.

Of course, an important differentiator is that Linux is open source. The fact that coders can read and comment upon each other’s work might seem like a security nightmare, but it actually turns out to be an important reason why Linux is so secure, says Igor Bidenko, CISO of Simplex Solutions. “Linux is the most secure OS, as its source is open. Anyone can review it and make sure there are no bugs or back doors.”

Wilkinson elaborates that “Linux and Unix-based operating systems have less exploitable security flaws known to the information security world. Linux code is reviewed by the tech community, which lends itself to security: By having that much oversight, there are fewer vulnerabilities, bugs and threats.”

That’s a subtle and perhaps counterintuitive explanation, but by having dozens — or sometimes hundreds — of people read through every line of code in the operating system, the code is actually more robust and the chance of flaws slipping into the wild is diminished. That had a lot to do with why PC World came right out and said Linux is more secure. As Katherine Noyes explains, “Microsoft may tout its large team of paid developers, but it’s unlikely that team can compare with a global base of Linux user-developers around the globe. Security can only benefit through all those extra eyeballs.”

Another factor cited by PC World is Linux’s better user privileges model: Windows users “are generally given administrator access by default, which means they pretty much have access to everything on the system,” according to Noyes’ article. Linux, in contrast, greatly restricts “root.”

Noyes also noted that the diversity possible within Linux environments is a better hedge against attacks than the typical Windows monoculture: There are simply a lot of different distributions of Linux available. And some of them are differentiated in ways that specifically address security concerns. Security Researcher Lee Muson of Comparitech offers this suggestion for a Linux distro: “The Qubes OS is as good a starting point with Linux as you can find right now, with an endorsement from Edward Snowden massively overshadowing its own extremely humble claims.” Other security experts point to specialized secure Linux distributions such as Tails Linux, designed to run securely and anonymously directly from a USB flash drive or similar external device.

Building security momentum

Inertia is a powerful force. Although there is clear consensus that Linux is the safest choice for the desktop, there has been no stampede to dump Windows and Mac machines in favor of it. Nonetheless, a small but significant increase in Linux adoption would probably result in safer computing for everyone, because in market share loss is one sure way to get Microsoft’s and Apple’s attention. In other words, if enough users switch to Linux on the desktop, Windows and Mac PCs are very likely to become more secure platforms.

Dave Taylor has been involved with the Linux and Unix world since the early days of BSD and System V and was a contributor to BSD 4.4. He also runs the tech site AskDaveTaylor.com.

Copyright © 2018 IDG Communications, Inc.

When admins go to battle over which operating system is the most secure, it’s time to turn to our guide on endpoint security. The real answer is here!

Every sysadmin has their own favorite kind of box, and while most enterprises these days tend to have a mix of OSs in their fleet, organizational needs will typically favor deployment of one platform over another. This leads to the inevitable comparison of operating systems in terms of security, with some admins believing one platform is intrinsically more secure than another. If one admin insists macOS is more secure than Microsoft Windows, and another chimes in that SELinux trumps them all, who are you to believe? Is there any objective answer to the question of which is the most secure?

In this post, we’ll review some of the technologies and arguments that lead some people to claim one platform is more or less secure than another. We’ll then round off by suggesting that what drives these claims is a fundamental misunderstanding of what “enterprise security” really means, and what it involves on a practical level.

Security Features

There are certainly differences among the OSs when it comes to key security features like built-in anti-malware tools, sandboxing, system protection and codesigning. Is one OS clearly better than the others? Let’s see how they stack up.

Anti-Malware

Windows 10 comes with a free built-in AV-suite that gives most paid legacy AV solutions a run for their money. It is reasonably competent at detecting commodity malware through the use of signatures, YARA rules and reputation checks, although it will not protect the enterprise against more advanced attacks, and it is also subject to various PowerShell bypasses. Despite that, it’s a lot better than Apple’s rudimentary trio of application security technologies, Gatekeeper, XProtect and Malware Removal Tool. Linux doesn’t come with any built-in AV, although there are free packages like ClamAV available for it, just as there are for the other platforms. Round 1 to Windows then.

Sandboxing

A sandbox is a closed or jailed environment in which a process is executed. The beauty of sandboxes is they protect the rest of your computer from untrusted processes, as the sandbox effectively prevents the process from reading and writing to other files, interacting with other processes or changing system settings. This is especially important for web browsers that can run JavaScripts. If a malicious script on a website can break out of the browser’s sandbox, it could infect the rest of the computer.

Windows and macOS both sandbox apps installed from their own App Stores by default, but there’s nothing to stop apps installed from other sources from running uncontained. Linux has a wealth of options to sandbox any process, so long as you’re something of a power user. SELinux and AppArmor are readily available on major distros, and this might explain why some Linux users believe Linux is more secure than Windows and macOS. One on the scoresheet for Linux systems.

Codesigning

Codesigning is an authentication technology that ensures that an application or process has come from the source it says it has come from. In addition, codesigning ensures that the executable, package or bundle has not been tampered with since it was digitally signed.

Windows, Linux and macOS all make use of codesigning to some degree, though all platforms ship with some unsigned code, too. The problem with unsigned code is that bad actors can replace a binary with their own or inject malicious code directly into an unsigned, running process.

On Macs and Windows machines, codesigning checks are made not just on installation but also on first run of the application. This extra security is missing on Linux boxes. No clear winner, but arguably Linux is lagging behind the other two on this one.

System Protection

You want an OS with protection from rootkits and malware that tries to modify or replace the core system utilities, and in this category macOS comes out on top. Apple’s System Integrity Protection (SIP) is built-in and entirely transparent to the user. The effect of this is that even root cannot change some things – a situation many Linux power users would find intolerable, but which is a great defence against certain kinds of malware behaviors. Windows has secure boot and trusted boot to protect the system prior to any AV solution kicking in, but these are not even close to being as solid as Apple’s SIP and the additional secure enclave that exists on touchbar-equipped Macs.

The Popular (and Wrong) Arguments

As can be seen, there’s some variance in the main security features offered by each OS, but overall none is a standout winner or loser when it comes to features. Even so, adherents of one platform or another tend to have a favorite argument or two to back up their position. Let’s take a look at these and see how convincing they are.

1. Windows is the Least Secure Because of its Install Base

There’s no doubt that Windows is the most targeted of all the operating systems simply because the size of the install base makes it the most efficient to attack. If you’re writing malware that can run on 88% of the machines being used in the enterprise, you’re much more likely to achieve a compromise. While that’s statistically true, that doesn’t mean Windows is inherently less secure than other OSs. One could just as equally argue that the popularity of Windows means Microsoft have the most experience of defending against malware attacks. The real point here is that there’s more malware aimed at Windows, and that means you definitely need a good endpoint security solution, but that turns out to be true regardless of which OS you’re running.

2. Linux is the Most Secure Because it’s Open Source

We see people arguing this all the time. The many eyes theory of security is patently flawed. As SentinelOne researcher Dor Dankner recently showed, Linux has a little-recognised privilege escalation vulnerability that was introduced to the Linux kernel in 2004. Despite the code having been reviewed, nothing was done to ameliorate it. Likewise, openssl contained the Heartbleed bug for over two years before eventually being discovered.

3. macOS is the Most Secure Because Apple!

Apple have done well to position themselves in the minds of the public as being “security conscious”, in large part thanks to the closed nature of their mobile platform, iOS, and some very public battles with the FBI about security and privacy. It’s not clear how far this perception extends towards macOS, though. Apple’s marketing certainly makes a big deal of security being “built in“, but the truth is that Mac security features like Gatekeeper, XProtect, and MRT are easily defeasible and not particularly comprehensive. Again, one could argue that having less experience in defending against malware, Apple are not as well-schooled as Microsoft in the art of building a hardened OS.

4. Linux is the Most Secure Because it’s Highly Configurable

It’s true that something like SELinux probably has more ways to ‘harden’ the system than macOS or Windows, but very few enterprises are going to be able to deploy a locked down SELinux install as the desktop OS of choice for their staff, at least not if they want to get any useful work done. It’s rather like saying a vault with no door is the safest vault money can buy. Sure it is, but it’s also practically useless. Security and usability go hand-in-hand, and users will often make less secure decisions if they have to fight against the OS just to get their work done.

Security isn’t a Feature of Your OS

Given that there’s neither an overall blend of technologies nor any knock-down argument that establishes one OS as “more secure” than the others, what is the best way to answer the question?

Despite what some OS vendors claim, security is not a feature you can build in to an operating system for the simple reason that security isn’t a commodity that you can “add” or “take away”. While features like codesigning, sandboxing and system protection are all part of a good security posture, enterprise security is ultimately a practice or set of practices that need to be in your organizational DNA.

Businesses need not only OSs with security features, they need integrated security software solutions and employees who follow security best practices. It’s no use having a system policy that prevents the execution of untrusted software if a local user can be convinced – and has the ability – to simply override it.

The truth of the matter is that regardless of which platform your admins prefer, every OS has its vulnerabilities and it’s likely that your network contains a mixture of operating systems and a mixture of vulnerabilities. With over 80% of pentesters, hackers and hacktivists saying that they leverage social engineering in cyber attacks, it’s clear that choice of OS is really not that significant.

What is most important is that you have solid endpoint security with automated detection and prevention capabilities across your entire fleet, regardless of OS. You also need visibility across your network in order to identify and search for attack indicators. With a single agent solution like SentinelOne that protects Linux, macOS and Windows alike, it really shouldn’t matter what your admins personally prefer to use, or which they claim is the most secure.

  • Безопасность windows не открывается win 11
  • Без какого файла не запустится windows 7
  • Безопасная программа для обновления драйверов windows
  • Без интернета не могу зайти в windows 10
  • Безопасное удаление файлов windows 10