---

Essential System Tools: Firejail – Excellent Security Sandboxing

Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces, Linux capabilities and seccomp-bpf. This is the latest in our series of articles highlighting essential system tools. These are small, indispensable utilities, useful for system administrators as well as regular users of Linux based systems. The series examines both graphical and text based open source utilities.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis