---

IPFire Hardened Linux Firewall Distribution Is Now Available on Amazon Cloud

IPFire 2.21 Core Update 124 is now available with Linux kernel, OpenSSH, and Unbound hardening. It ships with Linux kernel 4.14.72 LTS, a release that improves support for network adapters and enables built-in kernel security features to further harden IPFire against various attack vectors, and Unbound 1.8 DNS proxy hardened to reduce the load on DNS servers. This is also the first release of IPFire to add support for booting in EFI (UEFI) mode on x86_64 computers that support the standard. However, the developers noted the fact that to benefit of EFI support, users will have to reinstall IPFire. Due to software running underneath IPFire, which could expose the firewall to more attack vectors, it is recommended to disable EFI in BIOS if possible.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis