Life with the Penguin

Recent news

  

Achieving Performant Single-Tenant Cloud Isolation with IBM Cloud Bare Metal Servers, Ubuntu Core, Snaps, and AMD Pensando Elba Data Processing Unit

Discover how IBM Cloud’s bare metal servers offer highly confined and high-performing single-tenant cloud isolation through the use of Ubuntu

  

Hacker’s Corner: Complete Guide to Keylogging in Linux – Part 1

This first part of the Complete Guide to Keylogging in Linux will explore keylogger attacks in network security. Keylogging can

  

Ubuntu 24.04 Security Enhancements Analyzed

The release of Ubuntu 24.04 LTS , also known as Noble Numbat, brings various security enhancements and exciting new features

  

Ubuntu Desktop 24.04 LTS: Noble Numbat deep dive

Learn how Ubuntu Desktop 24.04 LTS is built to empower open source developers and deliver innovation for the next 12

  

Canonical releases Ubuntu 24.04 LTS Noble Numbat

Canonical’s 10th Long Term Supported release sets a new standard in performance engineering, enterprise security and developer experience.Ubuntu blogRead More

  

Tails 6.2 Improves Security, Expands Multilingual Support

Tails 6.2 is a new Linux distribution release that expands its multilingual support and improves security features. The distribution is

  

Hacker’s Corner: Complete Guide to Anti-Debugging in Linux – Part 1

Keylogger attacks in network security have become more popular over time. Therefore, businesses must implement procedures and tactics to prevent

  

Hacker’s Corner: Complete Guide to Keylogging in Linux – Part 2

In Complete Guide to Keylogging in Linux: Part 1 , we discussed how to write keyloggers for Linux by reading

  

What’s new in security for Ubuntu 24.04 LTS?

We’re excited about the upcoming Ubuntu 24.04 LTS release, Noble Numbat. Like all Ubuntu releases, Ubuntu 24.04 LTS comes with 5 years

  

How to Keep Your Linux System Safe from Kernel Bugs

Linux admins and security practitioners face significant challenges in keeping their Linux systems secure amidst the constant threat of kernel

  

Why You Should Consider AlmaLinux 9.4 Beta for Your Desktop

AlmaLinux 9.4 beta has been released and provides compelling reasons to consider it for desktop usage. While AlmaLinux is primarily

  

Spectre V2: A New Threat to Linux Systems

A significant security threat, known as the Spectre v2 exploit, has been observed targeting Linux systems running on modern Intel

  

I2P 2.5.0 Release Brings Improvements in Tunnels, I2PSnark & More

The recent release of I2P 2.5.0 , an anonymous P2P network that protects against online censorship, surveillance, and monitoring, has

  

Akira Ransomware Gang Targets Linux Servers, Extorts $42 Million

The Akira ransomware group has extorted approximately $42 million from over 250 victims since January 1, 2024. The group initially

  

Let’s talk open design

Why aren’t there more design contributions in open source? Help us find out!Ubuntu blogRead More

  

Linus Torvalds Addresses Malicious Developers, Hardware Errors and More at Open Source Summit

At The Linux Foundation’s Open Source Summit North America , Linus Torvalds, the creator of Linux, discussed various topics related

  

DISA publishes STIG for Ubuntu 22.04 LTS

Introduction DISA, the Defense Information Systems Agency, has published their Security Technical Implementation Guide (STIG) for Ubuntu 22.04 LTS. The

  

What is MLflow?

MLflow is an open source platform, used for managing machine learning workflows. It was launched back in 2018 and has

  

Managed Cloud Services: when outsourcing your operations is the most cost-effective choice

Clouds, be they private or public, surprisingly remain one of the most DIY-favouring markets. Perhaps due to the nebulous and

  

SPDX 3.0 Revolutionizes Software Management & Security

The SPDX 3.0 release marks a significant milestone in software management, particularly for Linux admins, infosec professionals, internet security enthusiasts,

  

xz-style Attacks Continue to Target Open-Source Maintainers

Open Source maintainers and developers have been warned about the continued wave of attacks aimed at project maintainers similar to

  

Canonical presence at Qualcomm DX Summit @Hannover Messe

At the world’s leading industrial trade fair, companies from the mechanical engineering, electrical engineering and digital industries as well as

  

Protect Your Linux Web Apps and Meet Compliance Standards

Security is vital for your Linux web apps, but keeping up with the latest exploits and meeting compliance standards can

  

Threat Actors Are Actively Using Pupy RAT Malware to Attack Linux Systems

A resurgence of cyberattacks targeting Linux systems in Asian campaigns through the utilization of the Pupy Remote Access Trojan (RAT)