Is Linux really more secure?

We have no idea the vulnerabilities that are there. Linux code is not audited anywhere close to the same degree as Windows.

They absolutely exist in all platforms. Luckily for us we are not targeted as often as Windows users

1 Like

Not true. There was a targeted malware some years ago that targeted GNU/Linux Banking software discovered by Bit Defender. The weakest link for any OS is the Problem In Chair. I don't use any Banking app either on computer or phone. I don't do Internet banking period. A consumer report on internet banking stated the most secure online banking only attained 85%, which helped maintain my stance.
Suggest you take a look here:

https://linuxsecurity.com/features/linux-vs-windows-for-businesses

You think Windows code is audited to the same degree as Windows? Because I can tell you that is false. I also am not going to trust a website called "Linux Security" to tell me what is the most secure OS. The fact of the matter is it really can not be proven either way.

But I believe with the evidence available to me that all things being equal that Windows would win.

With that said all things are not equal and Windows has far more threats and attacks out there so in the real world Linux is safer

1 Like

I don't understand this question.

1 Like

Linux code is not seen by as many eyes as Windows code. Security is not tested as well by independent sources. etc.

Linux distros operate differently from Windows.
Many of these differences are even noted by the users, often by complaining about having to sign in to access Root.

Linux shows more security than Windows:

  • On Linux, by default, you must enter your Root Password in order to install Software or make changes in the core system.
  • On Windows, by default, you are set as an administrator upon install, allowing you to click on "Run as admin" regularly without ever entering a password.

Installing Software:

  • On Linux, you install software from vetted repositories. On Windows, you can find any .exe created by anyone and download and install it, without it being vetted nor stored in a secure repository.
  • Linux is open source whereas Windows is proprietary. Open Source software can be examined, tested and poked by any white hat. Windows proprietary software cannot be probed except by professionals with access to the source code.
  • Linux uses Package Managers for installation of software. Windows does not - you can grab any .exe package that you found lying around on the ground with flies landing on it.

Security patches:

  • Windows only provides security patches for Windows and Windows created applications. They leave security patching of independent applications up to those package maintainers. This is a large gaping security hole in Windows.
  • Linux uses vetted repositories to supply packages to users, which puts all applications under the same security umbrella.

Handling of Memory:

  • Windows does not provide any buffer between UserSpace and the kernel. This allows Random Access Memory to easily be accessed from within USerSpace opening it up for malware.
  • Linux has several buffers between the kernel and User Space. Any malware potentially included in a package gained outside of the package management system will not gain access to the kernel.

Linux is more secure than Windows in part due to how Linux is built from the ground up. Linux has clearly defined parameters for User Permissions; which we directly observe being frequently asked about on this forum.
Linux has far fewer exploitable avenues than Windows does, as demonstrated above in regards to repositories and package managers.

It is far better to examine the parameters and attributes than to make speculative assumptions.

2 Likes

Does not help when the person making the point is being biased.
(For instance you fail to mention that most Linux distros do not even use a firewall by default and that Linux distros do not tend to scan for threats like an antivirus on Windows does)

For instance as was linked by @zenzen children accidentally discovered a MAJOR loophole in a major linux distro. Something to this degree would not happen on Windows.

Linux code is not tested anywhere close to the same degree as Windows code and is not verified by independent sources to the same degree.

Anyway I am probably done with this thread as I am not a security expert. But I am not going to pretend there are not security loopholes in Linux code

1 Like

Biases can be tested and weighed against merit. Having a bias is pretty normal for humans. It is for this reason that we employ The Scientific Method to step around our inherent biases.
It is very difficult to present and defend a case that is made by feelings.

These are speculative assumptions that you make without basis or merit. And the second assumption is simply wrong.
Flat out wrong.
Linux sources are tested much more heavily and regularly.
I already explained this in this post:

The Linux Package Management and Repositories mean all repository stored apps are tested.
Whereas on Windows, users can grab any .exe. from any unvetted source and that software could be hijacked and altered by any third party. This third actor can then distribute outside of secure repositories.

1 Like

If you can not accept that you made an extremely biased post on the matter I can’t help you. I have a degree in Computer Networking and still do not feel qualified to make a compelling argument on this matter. But you try to make a “factual” point with a clear agenda without mentioning a couple of points I made that are downsides for Linux.

None of us are truly capable of fully comprehending this. There are companies spending millions of dollars that do not even know everything.

Operating system linux is secure, it is more useless depends what you installing on that operating system, like @Aravisian sayed third software can selling your privacy data on your pc. Besides all android phones and iphones do that, when you agree the license statement.

Provide an evidence based argument to support this claim. You did not refute my points in any way, nor address anything you might claim is a flaw in the logic. Instead, you resort to just attacking my character.

All computing security has exploitable downsides. All Of Them. It is just the nature of computing with a network and having a degree, you should understand this quite well.
The existence of possible exploits does not invalidate the post I made in any way whatsoever.
The post clarifies why Linux is inherently more secure. Not that Linux is perfectly secure. You shifted the goal posts by using a red herring as leverage.

1 Like

I'm sure it already has... This type of issues that happen from time to time are not a good indication of how good security overall is.

To reference something I said earlier, that the impact or feasibility of the issue should also be taken into account, this issue requires physical access to a powered computer. Those two factors combined are more than enough to enable a myriad of attacks on just about any system.
Which of course is not to say this particular bug isn't critical or unimportant.

2 Likes

You just can’t accept that none of us can really answer this question with any degree of accuracy.

Have a good day :slight_smile:

The main difference is if it did happen on Windows it would probably be discovered by a security firm not children messing around on computers.

So yes, honestly something similar probably has happened on Windows. But it would be fixed in an update before the general population figured it out.

1 Like

Since employing children is illegal, we can't really know that for sure :smiley:

3 Likes

Remember the (in)famous Windows 10 update? It made your system so secure it wiped all of your data and made it irrecoverable! On the networking side, that isn't secure either. I was able to install Zorin on a non-networked notebook and added it to the work's Domain without recourse to the IT Department. I could also install networked MFD with Linux drivers with no problem!

From what I understood about that issue when it happened it was isolated incidents. Still extremely annoying. But let us not pretend Linux updates have never gone bad. This is kind of what I am talking about with biases. You mentioned that bad Windows 10 update but not Linux updates that break features or even essentially brick an OS

Upon researching the Windows 10 update the data is recoverable

This is more to do with the Security Policy than an OS.

Easy enough to limit connections by mac address if they wanted.

It really does not relate.

My post, which you claimed was biased, covered the Structure of Linux and why it is more secure. It did not give examples of exploits for either OS.

1 Like

Yet you failed to name or research any positive elements of Windows because that is not the point you wanted to make. You concluded that since the things you said are true and you have not been disproven so are correct.

It can not really be proven either way. It is Apples and Oranges comparisons. The only thing we can do is try and follow the logic.

Since security firms spend more time studying and researching Windows and its applications it is less likely for there to be security flaws.

If Linux was that much more secure kinda odd that every bank I go into uses Windows.

If Linux is more secure then why does most businesses use Windows? Do you think they would not better protect user data if they could?

These are logical assumptions but it can not be proven.

I am honestly a bit biased towards Linux myself over Windows or MacOS. But I can still be objective on matters concerning all 3.

I made the point based on how each handles security and user access. It is not relevant to try to introduce Red herrings in to the argument in order to create a false sense of fairness.

You say that we should not include "isolated incidents", but then use the lack of them to then resort to a personal attack calling the opposition biased. This demonstrates that you will reject any opposing point.

Yet, these statements made by you contradict the other statements made by you:

These are all assertions you made. And all of them are unsupported assumptions.
When you could not support your assumptions, you then changed tactics to claiming that none of us are capable of even knowing at all... And when that failed, you went to Ad Hom.

And if I close the thread due to the fallback to ad homs, you can then claim I am abusing the Moderator Position to silence opposition.

If I provide Links, as someone already has, you will dismiss that on the basis of:

You say that we are not able to know, but when presented information from the Security Experts, you claim they cannot be trusted.

What all this means is that this discussion has turned into Rolltide saying: "I believe this. Prove me wrong." It is a logical fallacy to try to prove a negative.
This thread is not about meaningfully discussing Linux Security in an informative way with merit based statements.

These brush offs are not objective in any way whatsoever and what remains behind is a gasoline filled flamewar waiting for a spark.

Thread Closed.

1 Like