ipfire 2 17 1gb ext4 scon i586 full core98 img gz

seeders: 1
leechers: 0
Added on February 25, 2016 by WuffAndrein Applications
Torrent verified.



ipfire 2 17 1gb ext4 scon i586 full core98 img gz (Size: 216.51 MB)
 ipfire-2.17.1gb-ext4-scon.i586-full-core98.img.gz216.51 MB


Description

IPFire was designed with both modularity and a high-level of flexibility in mind. You can easily deploy many variations of it, such as a firewall, a proxy server or a VPN gateway. The modular design ensures that it runs exactly what you've configured it for and nothing more. Everything is simple to manage and update through the package manager, making maintenance a breeze.

The IPFire development team understands that security means different things to different people and certainly can change over time. The fact that IPFire is modular and flexible make it perfect for integrating into any existing security architecture. Don't forget that ease-of-use is a key principle. If all this sounds a little too much for you, IPFire comes with great default settings out-of-the-box, meaning it's a snap to get going quickly!


Security

The primary objective of IPFire is security. As there is of course no one, single way to achieve network security, it is important for a network administrator to understand their environment and what the term security means in the context of their own network. IPFire forms the base of a secure network. It has the power to segment networks based on their respective security levels and makes it easy to create custom policies that manage each segment (see the Firewall page for more information).

Security of the modular components is a top priority. Updates are digitally signed and encrypted, as well as can be automatically installed by Pakfire (the IPFire package management system). Since IPFire is typically directly connected to the Internet, it is going to be a primary target for hackers and other threats. The simple Pakfire package manager helps administrators feel confident that they are running the latest security updates and bug fixes for all of the components they utilize.

IPFire 2.15 - Core Update 77 Since IPFire 2.15, the IPFire Linux kernel is patched with the grsecurity patchset, which pro-actively hardens the kernel against various forms of attacks. Most importantly, it protects from zero-day exploits by eliminating entire bug classes and exploit vectors. It makes stack buffer overflows almost impossible to exploit and comes with strict access controls, that make it harder for attackers to cause harm to the system.


Firewall

IPFire employs a Stateful Packet Inspection (SPI) firewall, which is built on top of netfilter (the Linux packet filtering framework).

During the installation of IPFire, the network is configured into different, separate segments. This segmented security scheme means that there is a perfect place for each machine in the network. These different segments may be enabled separately, depending on your requirements. Each segment represents a group of computers who share a common security level:
Green Green represents a "safe" area. This is where all regular clients will reside. It is usually comprised of a wired, local network. Clients on Green can access all other network segments without restriction.
Red Red indicates "danger" or the connection to the Internet. Nothing from Red is permitted to pass through the firewall unless specifically configured by the administrator.
Blue Blue represents the "wireless" part of the local network (chosen because it's the color of the sky). Since the wireless network has the potential for abuse, it is uniquely identified and specific rules govern clients on it. Clients on this network segment must be explicitly allowed before they may access the network.
Orange Orange is referred to as the "demilitarized zone" (DMZ). Any servers which are publicly accessible are separated from the rest of the network here to limit security breaches.

IPFire 2.15 - Core Update 77 With IPFire 2.15, the graphical user interface has been completely rewritten and massively extended with new functionality. It is now possible to manage groups of hosts or services. That makes it simpler to create many similar rules for a great number of hosts, networks or services.

Managing firewall rules has never been easier before.

Because even with a big number of rules, the configuration remains easily manageable and that makes it possible to build more restrictive configurations without losing control.

Additionally, the firewall can be used to control outbound Internet access from any segment. This feature gives the network administrator complete control over how their network is configured and secured.

Secure up your network with IPFire

Firewall

IPFire comes with a versatile and state of the art firewall engine that makes even the most complex setups easy to administer.
Network Security

IPFire is designed for high security. It is hardened to protect itself from attacks from the network.
Performance

IPFire is ready for high performance networks and running evenly well on embedded hardware.

Open Source

IPFire is free software and developed by an open community, that improves it every single day.
Easy to use

IPFire is set up easily in 15 to 20 minutes but also comes with expert features that are needed in professional networks.
Trusted by thousands

IPFire is developed in Europe and used all over the world in hundreds of countries by hundreds of thousands of users every day.

Related Torrents

torrent name size seed leech

Sharing Widget


Download torrent
216.51 MB
seeders:1
leechers:0
ipfire 2 17 1gb ext4 scon i586 full core98 img gz