A small clarification I'd recommend for this video is you don't put in firewall rules to connect out, only if you want to allow things to connect in. SSH doesn't need a rule on your workstation to connect to a remote server, but the server would need a rule to allow a connection, while Transmission would need a rule on your workstation for torrent peers to download your seeded torrents. Missing that distinction can be confusing if you're not familiar with firewalls.
Perfect demo Matt. You have a knack for posting videos about the exact thing I happen to be thinking about. Weird I know. Good timing? Telepathy? Whatever--thanks.
@@TheLinuxCast What scripts are you running?? Only a wizard could reply to a comment 9 minutes before it was posted! All jokes aside, I know this is a bug on my side, great video. After seeing the firewall podcast I began using ufw and I must say it really is fantastic and essential for every user to know. Keep up the good work! Hope xorg didn't give you too much trouble on gentoo.
@TLC maybe you can do some tutorials about pfsense? I know that on net are many tuts about that but you very clearly talking about things and this can be good series for your viewers including me ;) thank you!
Rather use nftables and firewalld (and gui for, which is easily available and blatantly called Firewall). Better solution, newer, replacement for iptables.
@Alex Hughes as an I.T. professional, I believe they have to make real time anti virus app against every possibility in Linux. Companies and Organizations require protection and make sure they are safe to protect their data. I plan to make such an app for that purpose.
For individuals it may be cost prohibitive, but businesses are moving to NGAV services like Carbon Black in place of legacy anti-virus. IMO, for individuals ClamAV is good enough with scheduled scans (and email reports so you know it is working and see any issues).
A small clarification I'd recommend for this video is you don't put in firewall rules to connect out, only if you want to allow things to connect in. SSH doesn't need a rule on your workstation to connect to a remote server, but the server would need a rule to allow a connection, while Transmission would need a rule on your workstation for torrent peers to download your seeded torrents. Missing that distinction can be confusing if you're not familiar with firewalls.
Thank you very much! I'm one of those people who asked and I was shocked and surprised when I saw this video come up. So awesome dude, you rock!
That's what I like about you videos Matt, you provide the important things in a easy way to understand.
Thanks, with all the hightened cyberattck awareness of late I was just thinking of this!
Install and configure fail2ban too
Things have been asked. Answers have been given back.
Really great job, thanks a lot!
Thank you! you go straight to the point plus extra informations ! Great man indeed
Perfect demo Matt. You have a knack for posting videos about the exact thing I happen to be thinking about. Weird I know. Good timing? Telepathy? Whatever--thanks.
I’m in your brain. 🤣
@@TheLinuxCast I was just thinking that! Oh shit!
Great job Mat I really appreciate your explanations, thanks and keep up the good work!
Thank you. Perfect little video.
Thanks for the intro. I’d definitely want to look at allowing traffic from only specific IP addresses and specify ports in place of applications.
That can be done easily. sudo ufw allow then the IP address or port.
@@TheLinuxCast What scripts are you running?? Only a wizard could reply to a comment 9 minutes before it was posted!
All jokes aside, I know this is a bug on my side, great video. After seeing the firewall podcast I began using ufw and I must say it really is fantastic and essential for every user to know.
Keep up the good work! Hope xorg didn't give you too much trouble on gentoo.
@@kalanihokianga6788 LOL. I just get emails and I'm obsessed with reading every comment.
Hello, I'm also also interested in more education videos. Such as how linux file system works .etc more towards deeper level into linux
Oh, that could be fun. I'll add that to my list
@@TheLinuxCast Thank you! Also thank you for the content
I LOVE Fedora, but the firewall that comes with it is an unholy complicated nightmare designed for IT professionals in Enterprise situations.
@TLC maybe you can do some tutorials about pfsense? I know that on net are many tuts about that but you very clearly talking about things and this can be good series for your viewers including me ;) thank you!
Nice vid MatT
Gufw, ufw it's so old! after install just one click and done. in terminal you are typing just to hear the knocking buttons?
As a normal user who only uses Firefox, I don't have a server. Do I really need to enable SSH for income connection?
Rather use nftables and firewalld (and gui for, which is easily available and blatantly called Firewall).
Better solution, newer, replacement for iptables.
Tq.
Sudo apt install gufw
Sudo pacman -S gufw
Enable and you are done
enable --now ;)
@@SwiatLinuksa it's Gufw not Ufw. no need to use terminal. I has a graphical interfece what can be found in the menu
I believe Linux also needs a real time anti malware and virus app against real time attacks and threats.
@Alex Hughes
as an I.T. professional, I believe they have to make real time anti virus app against every possibility in Linux.
Companies and Organizations require protection and make sure they are safe to protect their data.
I plan to make such an app for that purpose.
For individuals it may be cost prohibitive, but businesses are moving to NGAV services like Carbon Black in place of legacy anti-virus. IMO, for individuals ClamAV is good enough with scheduled scans (and email reports so you know it is working and see any issues).
@@gingered
But why NOT make an universal real time anti malware and virus app for Linux?
More competitive and open source...
Clamav (more corporate server use ) plus ufw plus fail2ban and good password and of course thinking user - that's will be ok for Linux ;)
@@SwiatLinuksa
I meant something more professional and effective as much as a closed source alternative...
Somehow, gufw is not simple at all for me.... ufw is better...