Ramsomware

Hi, Zorin have any protection for ramsomware ?

1 Like

Why does it need to
all the Linux systems are immune to windows ransomware
because the ransomware and viruses are mostly created for windows
so you are safe you don't even need an antivirus in Linux

That's not really right.
Look at all the NAS servers and big companies hit by ransomware, they run linux so how did that happen?
The user is the best protection against ransomware.
Use random ports. Use random passwords. Don't leave servers exposed to the internet without adequate firewalls. Simple things will keep most people safe. Make sure your firewall is on and don't install things you're not sure about where it came from.

2 Likes

You can enable the firewall. Linux is not totally safe but much safer than any other operating systems. You don't need an antivirus software. There is however, clamav that you can use to scan your system. It is not required though...Good browsing habits and not installing suspicious apps is enough.

Before installing some package it could something a "warning could harm your private".

The conclusion all operating systems are not fully secured. Some are more addicted example windows because everything in this world is near Micro$oft also Apple. Last time i saw article where Microsoft talking linux isn't safety then why they creating Chromebooks with linux os and new operating system "Microsoft refreshes its own in-house Linux distro - CBL-Mariner Linux distro gets a boost, but not a new version number".

As Others covered this isn't true, there are virus, malware and ransomware in the wild for Linux, BSD MacOSXS etc, Linux does make it harder for these things to take hold and spread but it is not immune. Personally, I enable the native firewall, use ClamTK, and filter my traffic through a piHole to minimize ad servers and know botnets. If you want something that has no viruses maybe try something no one uses like templeos :smiley:

2 Likes

I didn't say that Linux is totally secure there are viruses made for Linux
but they most often target servers, not desktop users
As a desktop user, the risk of getting ransomware is less
If you have a fear of getting the virus in Linux
you can use ClamAV and fire up your firewall

EDIT: I have edited the above post

The most big viruses are big corporation Google, Microsoft etc.

1 Like

While most do target servers, your desktop can also play hosts to windows malware while it won't infect you, you can share it to others especially if your network has a mixed environment. Though look at linuxfx there is increasing attention paid to Linux Desktop users, and where entire state nations are moving to desktop Linux to avoid malware, spyware ECT it's going to follow. Being proactive is the best practice. I run ClamTk because I have a mixed environment and who know what my kids will click on and add to the family share :rofl:

2 Likes

As with the previous comments good web habits is the best thing, you can install in your browser ublock origin or privacy badger that can add another line of defence,

1 Like

Just to add further too this. There have been several vulnerabilities disclosed in linux in the last 12 months related to privilege escalation which had been in existence for many years and may have been exploited but were only recently patched. Hopefully everyone keeps their system up to date. There seems to be system updates every few days.

2 Likes

Well said Bubblegun.

This topic was automatically closed 90 days after the last reply. New replies are no longer allowed.