Some simple ways you can make Linux mint more secure

Write tutorials for Linux Mint here
More tutorials on https://github.com/orgs/linuxmint/discu ... /tutorials and (archive) on https://community.linuxmint.com/tutorial
Forum rules
Don't add support questions to tutorials; start your own topic in the appropriate sub-forum instead. Before you post read forum rules
Post Reply
User avatar
adrienkennebec
Level 1
Level 1
Posts: 18
Joined: Wed Apr 24, 2013 6:24 pm

Some simple ways you can make Linux mint more secure

Post by adrienkennebec »

First enable the firewall if you havnt already:

You can do this by opening the terminal and typing

sudo ufw enable

then enter your password.

I know it's common sense but apply all your updates and set your update policy to automatically update everything.

If you dont use network printers disable cups, it leaves a open port on your system. You can do this by typing these commands in the terminal:

sudo systemctl mask cups
sudo systemctl mask cups-browsed

Then reboot your computer.

Make Firefox more secure


The next thing that's a good idea to do is to enable https only in firefox, to force firefox to only connect via https. You can find this via the settings menu (in Firefox) under privacy and security. You'll have to scroll down a bit to find it. This makes it hard for attackers on public wifi to inject scripts into pages or elements while you browse on public wifi. You will run into secure warnings if you go to a site without https enabled, but a lot of those sites arent worth going to anyways.

A handy add on for not running into bad scripts on sites is script block. Though it takes getting used to. If you accidentally browse to attackers page they wont be able to do anything with javascript because it will be disabled. All you have to do is only enable scripts for sites you absolutely trust.
Post Reply

Return to “Tutorials”