[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Request: Security on Debian



Hi,

Security Paper

   I wonder if somebody has written a paper "Security on Debian" or
   similar.  This paper should address our security policy and
   describe how security works in Debian.  It should also mention what
   happens if a security incident happens and Debian gets informed.

   The reason why I'm asking for such a document is, that if we want
   Debian to be used in companies (and for mission critical things)
   some people need a document which they can present their bosses.
   It would also be good in general if we would have documented our
   security policy publically.

Security Package

   There is one packge I miss - or I just haven't occurred yet.  On a
   public host on the internet there are certain methods to attack the
   machine.  I would like to let a program run that tries to detect
   and report such attacks.  I know that the program cannot be
   perfect, but it can be a helpful tool.

   It would have to be installed either on the host to audit or on the
   gateway/firewall and monitor the whole network.

Regards,

	Joey

-- 
The good thing about standards is that there are so many to choose from.
	-- Andrew S. Tanenbaum

Please always Cc to me when replying to me on the lists.

Attachment: pgpjOWIZEpcUS.pgp
Description: PGP signature


Reply to: