pfSense: mafi kyawun rarraba don aiwatar da Firewall

GUI Yanar Gizon PfSense

Mun riga munyi magana a cikin wannan rukunin yanar gizon game da IPCop, rarraba GNU / Linux da nufin sanya cibiyar sadarwar ku zama mafi amintacce, zaku kuma san m0n0wall, na biyun dangane da FreeBSD. To, yanzu mun gabatar muku pfSense, tsarin tsarin FreeBSD yi aiki a matsayin Firewall da Router. Buɗaɗɗen tushe ne kuma ana iya sanya shi akan kwamfutoci da yawa.

Tsarin saitin yanar gizon yana da matukar kyau IPCop ko m0n0wall. An fara aikin a 2004 ta Chris Buechler da Ullrich Scott azaman cokali mai yatsu ko ƙirar m0n0wall. Abinda ta mai da hankali akan PC da girke-girke na uwar garke, sabanin m0n0wall, wanda aka inganta shi sosai don kwamfutoci masu ƙarancin ƙarfi da tsarin da aka saka. 

Tare da pfSense zaka iya samun Kyakkyawan zaɓi mai tsaro mai tsaro don cibiyar sadarwar ku, wanda ƙungiyar ci gaban BSD Perimeter ta ci gaba. Gaskiyar ita ce ba ta da kishi ga sauran hanyoyin biyan kuɗi kamar Cisco, SonicWall ko Jupiter. Kuma idan kuna sha'awar ku kawai zazzage shi daga shafin hukuma.

Yanzu sun sake pfSense 2.2.2 version tare da ci gaba da yawa. Daga cikin ci gaban akwai ayyukan aiki, gyaran kuskuren tsaro da sabuntawa a cikin fakitin da aka haɗa. Ofaya daga cikin raunin tsaro da aka warware yana shafar tsarin IPv6, ɗayan yana shafar ɗakin karatu na OpenSSL, wanda ke da sabon sabuntawa don ƙuntata lamuran da za a iya amfani da wasu don aiwatar da harin DoS.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Mario m

    Na gode sosai da gudummawar: D