TuxCare
@tuxcare.bsky.social
๐ค 36
๐ฅ 11
๐ 25
TuxCare Services automate, simplify, and enhance cybersecurity operations.
Our security team has found that CVE-2025-24070, a vulnerability in ASP.NET Core, also affects .NET 6 apps, despite no mention in Microsoftโs advisory. We've developed a patch through our ELS program for affected customers. Full analysis:
tuxcare.com/blog/critica...
8 months ago
0
2
0
Our latest report reveals surprising shifts in Linux distribution usage. โ Ubuntu is now the most widely used distro, with RHEL close behind. โ CentOS Stream usage dropped drastically. โ Debian is rising in popularity, while Rocky Linux remains steady. ๐ Full report:
tuxcare.com/downloadable...
8 months ago
0
2
1
Modern apps rely on open-source dependencies, but hidden transitive dependencies expand the attack surface, making them targets for threats like dependency confusion & malicious injections. Our recent article explores how to mitigate these risks:
tuxcare.com/blog/the-hid...
#Linux
#cybersecurity
8 months ago
0
1
0
The life of a SysAdmin.
#linux
#IT
#cybersecurity
#technology
#opensource
#sysadmin
#meme
#windows
8 months ago
0
0
0
CVE-2024-50302, a
#Linux
kernel
#vulnerability
with a CVSS score of 5.5, has been added to CISAโs KEV catalog due to active exploitation. This highlights why CVSS alone isn't enoughโreal-world threats demand deeper analysis. ๐ Read our full breakdown:
tuxcare.com/blog/when-cv...
8 months ago
0
1
0
A critical remote code execution vulnerability in
#PHP
for
#Windows
(CVE-2024-4577) is being actively exploited, allowing remote code execution by leveraging Windows' "Best-Fit" character conversion. Mitigations and Recommendations:
tuxcare.com/blog/critica...
8 months ago
0
1
0
Bundled IT support packages often reduce live patching to a checkbox feature, offering minimal coverage while still requiring disruptive maintenance. In contrast, dedicated solutions like KernelCare Enterprise provide true rebootless security and protection. Analysis:
tuxcare.com/blog/when-li...
8 months ago
0
0
0
eBPF is revolutionizing
#Linux
monitoring & security with real-time observability and minimal overhead. We explore how
#eBPF
works and its practical applications in performance tuning, security enforcement, and container protection in our latest article. Read more:
tuxcare.com/blog/ebpf-fo...
8 months ago
0
1
0
๐ข The TuxCare Team is excited to present the 2025 Enterprise
#Linux
and Open Source Landscape
#Report
, our annual in-depth analysis of the most pressing trends, challenges, and predictions shaping the industry today. Learn more and download for free:
tuxcare.com/downloadable...
loading . . .
Enterprise Linux & Open-Source Landscape Report
TuxCare helps organizations take care of support, maintenance, & security for Enterprise Linux systems.
https://tuxcare.com/downloadables/enterprise-linux-opensource-landscape-report/?utm_campaign=Organic%20Social%20Blogs&utm_source=twitter&utm_medium=social&utm_term=blogpromo
8 months ago
0
4
1
Selecting the best
#Linux
distro can be a complex task, requiring an evaluation of business objectives, technical requirements, and budget, with a focus on long-term support, security, and stability. We explore the top options based on your needs in our latest article:
tuxcare.com/blog/the-bes...
8 months ago
0
0
0
An easy choice.
#Linux
#SysAdmin
#Cybersecurity
#OpenSource
#IT
#Tech
9 months ago
0
1
0
#FIPS
validation and
#FedRAMP
authorization are distinct but interconnected aspects of federal security compliance. For organizations managing
#Linux
systems in federal environments, understanding this relationship is crucial. ๐ Read our guide for an in-depth analysis:
tuxcare.com/blog/underst...
9 months ago
0
0
0
Dan Goodin's recent Ars Technica article critiques passkeys, highlighting issues with fragmentation and platform lock-in. Yet, Linux lets you manage them on your own terms. Join us as we explore how passkeys work, why they matter, and how to implement them in Linux:
tuxcare.com/blog/passkey...
9 months ago
0
1
0
#Linux
firewalls play a crucial role in
#cybersecurity
, with iptables and nftables as key traffic management tools. Our latest guide explores their configurations, best practices, and the top Linux firewall solutions for 2025 to enhance security. ๐ Read the full guide:
tuxcare.com/blog/linux-f...
9 months ago
0
0
0
Immutable infrastructure replaces servers and containers rather than modifying them, ensuring consistent, repeatable deployments while leveraging automation and version control. Learn more:
tuxcare.com/blog/what-is...
#TuxCare
#linux
#cybersecurity
#opensource
#technology
#linuxsecurity
#devops
9 months ago
0
1
0
All in a day's work. ๐
#meme
#itmemes
#TuxCare
#linux
#cybersecurity
#opensource
#technology
#ransomware
#linuxsecurity
#software
#hacking
#devops
#privacy
9 months ago
0
2
0
Over 660,000
#Rsync
servers are at risk due to six newly discovered vulnerabilities, including a critical heap-buffer overflow
#vulnerability
(CVE-2024-12084) that enables remote code execution. Update to Rsync 3.4.0 immediately to protect your servers. Learn more:
tuxcare.com/blog/six-vul...
9 months ago
0
1
0
In just the first 16 days of 2025, we've seen more
#Linux
kernel
#CVEs
(134) than in all of 2020 (120), signaling that last year's surge wasn't a temporary anomaly but rather the new normal. Read our latest analysis on how this continues to impact the industry:
tuxcare.com/blog/the-lin...
10 months ago
0
2
1
Centralized patch management enhances Linux infrastructure security by offering better visibility, control, and efficiency. ๐ Learn about the best practices for getting the most out of centralized patch management:
tuxcare.com/blog/central...
10 months ago
0
0
0
Rebootless Patching > Traditional Patchingย ๐ Learn more about Rebootless Patching:
https://tuxcare.com/enterprise-live-patching-services/?utm_campaign=Organic%20Social%20Blogs&utm_source=twitter&utm_medium=social&utm_term=blogpromo
10 months ago
0
0
0
A 6-month-old OpenSSH vulnerability, CVE-2024-6387, is back in the spotlight thanks to a public PoC. Organizations should act quickly by upgrading OpenSSH, hardening configurations, and monitoring logs to mitigate this now-heightened threat. ๐ Learn more:
tuxcare.com/blog/regress...
10 months ago
0
2
1
Securing
#Linux
containers requires a layered approach that includes minimizing attack surfaces, controlling privileges, leveraging kernel isolation features, and regularly scanning images for
#vulnerabilities
. Learn more about these strategies in our latest blog:
tuxcare.com/blog/securin...
10 months ago
0
1
0
Arguably more deadly than a bite.
10 months ago
0
1
1
Hello, world!
10 months ago
0
3
0
you reached the end!!
feeds!
log in