You are viewing a single thread.
View all comments
11 points

I’m actually curious to know, how is Linux inherently more secure than windows?

permalink
report
reply
7 points

In addition to what others have said, there’s the move towards containerized applications on Linux via flatpaks, immutable distributions, and snapshots/rollbacks. There are also distributions like Debian with a delayed package release schedule for added stability and security. Its my understanding that you could have an exceptionally secure, effectively trustless, Linux system beyond what is possible on Mac or Windows.

permalink
report
parent
reply
12 points

Sort of an aside, but I am seeing Microsoft more as a hostile entity that I need to protect myself from.

permalink
report
parent
reply
10 points

Its not and everyone who says it does is full of shit. The reason linux doesnt need av is that av is secretly overrated

permalink
report
parent
reply
25 points
*

Few things, in rough order:

  • Smaller = less attack surface. You can strip a Linux OS down to only what is needed.

  • Open source, so it’s can be peered review. There are Unix distros like OpenBSD, that share lot of user space component options, where auditing is a big thing. The whole sunlight and oxygen stops things festering as much. As abosed to things locked in a box in another box down in a cellar.

  • Open source transparency forces corporates to be better. We can see what they are and aren’t doing.

  • Diversity. The is no “Linux”, it’s a ecosystem of Linux distros all built and configured differently, using different components. Think of Linux as just a type of base board in a sea of Unix Lego bits. There are plenty of big deployments on BSD bases that share a lot with some Linux deployments.

  • Unix security is simplier than Windows security, so easer to not mess up.

permalink
report
parent
reply
-8 points

It’s not, in fact out of the box Linux is SIGNIFICANTLY more insecure than windows.

The thing is, hackers and hack tool makers target the largest market segment to gain the most conversions.

Apple users used to gush about how virus proof they were until they hit decent market share, and then they got plenty of malware.

Same thing with Linux but the real difference is you need a few decades of linux experience to fix anything in a timely manner.

permalink
report
parent
reply
8 points
*

Linux is SIGNIFICANTLY more insecure than windows.

Absolutely not true. I assume you don’t have a source for this? Besides your butt…?

UPDATE:: They did not have a source.

permalink
report
parent
reply
-12 points

Does Linux come out of the box with A/V and firewalls?

On second thought, you’re dismissive little aside just convinced me to excise you from my internet experience for all eternity.

Ta…

permalink
report
parent
reply
2 points

target the largest market segment to gain the most conversions.

Windows market share is bigger in desktop only. In fact, is kinda sad that still there are serious institutions using Windows for non-desktop stuff. I hope this incident changes it.

the real difference is you need a few decades of linux experience to fix anything in a timely manner.

[ citation needed ] Probably you are meaning desktop again. Although troubleshooting Windows is not easy task neither, there are way more desktop users familiar with it.

The real thing is

    1. There is no single “linux” OS. There are lots of different OSes based on Linux kernel. And they are for servers, desktop, embedded systems, smartphones, etc.
    1. More important. Security is a process, not a product from a vendor. The root cause of this incident is that some institutions are seeing that you just buy “security”, install it, and call it a day. No important stuff should auto-update. And no institution should auto-update lots of important stuff at the same time.

So, Linux is not really more secure. But is built in a culture where security is taken more seriously.

permalink
report
parent
reply
4 points

Question, how is Linux more insecure out of the box?

permalink
report
parent
reply
6 points

It isn’t. Most distro’s leave the firewall disabled on install but what services are exposed? None. Most are set to localhost only and ssh is normally not installed or enabled. Antivirus on windows especially defender just seems to keep me from doing my job. For instance every decent utility from nirsoft is detected by defender as being infected. I suspect microsoft hates those utilities that allow you to back up credentials and most critically license keys.

I do agree that the main thing that keeps linux from being as easily exploited is the more about the average linux user and less about inherent security. I’ve only had one Linux machine exploited in thirty years and it was a older version of Debian that a vendor disabled the automatic updates on when it was installed. I woke one morning to 10gb of upstream traffic on my traffic graphs. The attacker had gained access through a outdated version of apache. The fools who had compromised the system couldn’t understand why he had to work through a rdp session to reinstall his product when I reloaded it with the latest version. The fool was pissed that I had updated debian. My boss pressed them until they agreed it was time to let debian 7 go since the latest at the time was debian 9.

But in the end the breach happened because of a foolish vendor with outdated ideas regarding updating a OS.

permalink
report
parent
reply
-9 points

Does it come preinstalled with an antivirus and a firewall?

permalink
report
parent
reply
5 points

If you follow the philosophy that it follows, that is, giving the least possible permission to any application, to make it work, it easily becomes much more secure than Windows.

On the other hand, if you log into your GUI desktop as root, Bill Gates save you.

permalink
report
parent
reply
4 points

Because you can own your system and inspect and alter all of it in case it’s needed.

permalink
report
parent
reply
-1 points

I think this is a misconception.

In the 90s it may have been true - windows was focused on user experience on the desktop. Pre- internet, security just wasn’t relevant.

Even in that era though, Linux was running on servers in universities et cetera managing many users.

I guess this is where the reputation arose.

These days I don’t think either is inherently more secure than another in a general sense.

For specific uses cases one might be more “reliable” than another just because it’s used more and therefore has more people looking at it. For example, the vast majority of Web servers are in a Linux environment, but the vast majority of on premise email servers would be Windows.

What I’m saying is, in 2024 the general security of each platform is going to be comparable, and only a very small component in your chain of reliability. Like if you develop a threat model, and write policies, and maintain behaviours in practice, the underlying security provided by the environment isn’t really that relevant.

permalink
report
parent
reply
13 points

In general it is. Opensource software has less bugs that proprietary. And even those bugs can be mitigated with hardening.

permalink
report
parent
reply
5 points

That’s…a gross oversimplification. Super popular open source projects tend to have few bugs from the sheer number of contributors available to fix them, but active proprietary software has dedicated teams working fulltime every week to deal woth issues. Proprietary stuff is often way wider in scope than open source, so more surface for bugs to creep in. Scope and team size have a lot more to do with bug density than open vs closed source.

permalink
report
parent
reply
1 point

I don’t know how much effort thoose proprietary software companies put into the actual software. Why is windows so shit? Why is whatsapp buggy? They try to get money with shit software with no optimisations at all.

permalink
report
parent
reply
3 points

It isn’t.

However security software for Linux usually doesn’t operate in kernel level usually. And it doesn’t brick your bios.

That being said because of how Linux works it is much more possible to safe a bricked Linux machine than a Windows machine.

permalink
report
parent
reply

linuxmemes

!linuxmemes@lemmy.world

Create post

I use Arch btw


Sister communities:
Community rules
  1. Follow the site-wide rules and code of conduct
  2. Be civil
  3. Post Linux-related content
  4. No recent reposts

Please report posts and comments that break these rules!

Community stats

  • 7.5K

    Monthly active users

  • 929

    Posts

  • 17K

    Comments