Most companies I’ve worked at where employees had a Microsoft work computers. They were under heavy control, even with admin privileges. I was wondering, for a corporate environment, how employees’Linux desktops could be kept under control in a similar way. What would be an open source or Linux based alternative to the following:

  • policy control
  • Software Center with software allow lists
  • controlled OS updates
  • zscaler
  • software detection tool to detect what’s been installed and determine if any unallowed software is present
  • antivirus
  • VPN

I can think of a few things, like a company having it’s own software repos, or using an atomic distribution. There’s already open source VPN solutions if course. But for everything else I don’t really know what could be used or what setup we could have.

  • nyek@lemmy.zip
    link
    fedilink
    arrow-up
    42
    arrow-down
    1
    ·
    edit-2
    2 months ago

    If you want to deploy Linux in an enterprise scenario properly, the only real option is using RHEL. Red Hat has a product called Satellite which allows for centralized managing of RHEL installs. This includes patch management, security policy monitoring and provisioning. You can also use something like Red Hat IdM to do user management like in AD. It is also basically your only choice if you have to comply with something like HIPAA. For AV you can use something like Sophos if you absolutely need it https://support.sophos.com/support/s/article/KB-000038296?language=en_US .

    • onlinepersona@programming.dev
      link
      fedilink
      English
      arrow-up
      7
      arrow-down
      1
      ·
      2 months ago

      @[email protected] this is RHEL’s business. Probably take a look at their documentation how they do it. Probably Fedora and OpenSuse are kind of downstream from that so they might know how to do so without getting paid service involved, but if you’re looking to do this for your company: Redhat is where to look.

      Anti Commercial AI thingy

      CC BY-NC-SA 4.0

    • CyborganismOP
      link
      fedilink
      arrow-up
      4
      ·
      2 months ago

      Yeah that’s what I was thinking also. And what about SUSE? Could they have something similar?

    • xavier666@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      ·
      2 months ago

      To add to your comment, there is already a native linux client for ZScalar which my workplace uses. We also use CrowdStrike for EDR, which is also Linux compatible.

      • nyek@lemmy.zip
        link
        fedilink
        arrow-up
        3
        ·
        2 months ago

        sure but it just does a small part of OP’s requirements and you probably want some continuous monitoring to go along with that and a nice dashboard.

    • CyborganismOP
      link
      fedilink
      arrow-up
      12
      ·
      2 months ago

      Well that’s exactly the kind of thing I was looking for!

  • Avid Amoeba
    link
    fedilink
    arrow-up
    28
    ·
    2 months ago

    There’s Zscaler for Linux. We’re using it in our corpo.

    You have to run your software mirror no matter what. Even if it’s a proxy mirror where you don’t actually store most of the packages.

    SELinux/AppArmor for more granular access policies.

    SSSD connects local auth with AD.

    You should look into what your vendor has on offer, e.g. Landscape if you’re on Ubuntu.

    As others have said config-as-code would probably be part of the equation too.

    • ouch@lemmy.world
      link
      fedilink
      arrow-up
      8
      ·
      2 months ago

      Zscaler is corporate spyware. As far as I know, it can log all connections, even ones that don’t go through the Zscaler nodes. It can also act as MITM proxy.

      I’m doubtful about whether it’s (or at least many configurations of it) are legal in EU.

      • calm.like.a.bomb@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        8
        ·
        2 months ago

        I hate zscaler. At my company it’s set up so that it proxies all traffic through it and comes with its own CA certificates, which breaks a lot of things - I can’t install pip packages for python, I can’t clone/work with git repos if they’re on https only. We are used to temporarily disable it to do these things because corporate won’t change the policies.

        • ouch@lemmy.world
          link
          fedilink
          arrow-up
          8
          arrow-down
          1
          ·
          2 months ago

          Sounds like it’s used as a MITM proxy and logs all website URLs you visit. If you live in EU that’s probably illegal.

      • Avid Amoeba
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        2 months ago

        Sure. It’s certainly legal in NA and widely used. Any VPN can do that too. A corpo can install anything on their hardware and the hardware should be considered to be spying by default.

        Oh and MITM proxying has been a fact of every corpo I’ve worked in. It’s the only way to reliably prevent people from accessing the list of sites the corpo doesn’t want accessed.

  • driving_crooner@lemmy.eco.br
    link
    fedilink
    arrow-up
    25
    ·
    2 months ago

    There’s a lot of universities using Linux on their pc labs, I guess you can look up how they admin their systems to compare. When I was in college, I had a programming class (R language for actuarial sciences) and the computer had some restrictions, like we couldn’t save anything locally so we had to plug a pendrive to save our scripts and we couldn’t install any library not installed by default.

    • lemmyvore@feddit.nl
      link
      fedilink
      English
      arrow-up
      4
      ·
      2 months ago

      Unis tend to be a mess because professors and department heads can just say “I don’t want any sysadmin telling me what to do with my machines” and that’s that.

    • MrPoopyButthole@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      1
      ·
      2 months ago

      A universities desktop environments are not the same risk level of a corporate. All the uni I have seen have trash management. In corpos its a mix of trash and highly polished depending on who is in charge.

  • bizdelnick@lemmy.ml
    link
    fedilink
    arrow-up
    28
    arrow-down
    3
    ·
    2 months ago

    If you want to control users, don’t give them admin privileges.

    Most of things you enumerated solve windows specific problems and therefore have no analogs in other OSes.

    • CyborganismOP
      link
      fedilink
      arrow-up
      9
      arrow-down
      1
      ·
      2 months ago

      That’s the thing. They need some admin access. Especially if they’re working in IT and need to do certain tasks that require that privilege.

      • lolcatnip@reddthat.com
        link
        fedilink
        English
        arrow-up
        5
        arrow-down
        2
        ·
        edit-2
        2 months ago

        The simplest solution is to set up the sudoers file to allow only specific commands your users need. I assume you need more than that, but what kinds of use cases does that solution fail to handle?

        • CyborganismOP
          link
          fedilink
          arrow-up
          2
          ·
          2 months ago

          Well for example, I work as a DevOps specialist. I need to install certain tools on my system like Docker, kubernetes, virtual machines, etc. Those kinds of tools often require admin privileges to use in development. I may need to modify some files related to those tools in /etc but I shouldn’t have access to all files. For example I would want to prevent users from modifying apt or yum repo sources.

          • LemmyHead@lemmy.ml
            link
            fedilink
            arrow-up
            2
            ·
            edit-2
            2 months ago

            I’m not a supporter of the approach of blocking sudo access from capable people (non tech yes), because they can still download and execute binaries as their user. Or go to rescue mode to make modifications. I had to do that myself because of a micro managing IT team. Allowed? No. Allows me to focus on my work and let me be efficient? Yes. Usually this approach also requires a backdoor tool on your device that they install, which is just ridiculous.

            Just communicate setup requirements (drive encryption, firewall, AV,…) And have some tool to check the security requirements and rating and this way you can apply proper security policies in the company and respect the user’s privacy

      • bizdelnick@lemmy.ml
        link
        fedilink
        arrow-up
        2
        arrow-down
        21
        ·
        2 months ago

        No way. You completely trust them or you do not trust them at all. In any OS. That’s how security works.

    • lemmyvore@feddit.nl
      link
      fedilink
      English
      arrow-up
      4
      ·
      2 months ago

      Takes a bit more than that to really lock down a Linux install. At the very least you’d have to also limit their ability to mount extra storage, mount their /home with noexec, and centrally manage their browser.

  • Eugenia@lemmy.ml
    link
    fedilink
    English
    arrow-up
    24
    arrow-down
    3
    ·
    2 months ago

    That list makes me wanna get a job on a small company of up to 10-20 people, where none of these things are usually needed…

  • AlexanderESmith@kbin.social
    link
    fedilink
    arrow-up
    22
    arrow-down
    2
    ·
    2 months ago

    In no particular order;

    • Detecting “installed” software is iffy. Linux can have all kinds of things running on it that aren’t “installed” as-such (same as Windows with portable EXEs, Linux has AppImage/etc). Excepting things like that, you can detect installed apps through the package managers (apt/pkg/yum/snap/etc).
    • OS updates in Debian-likes and Redhat-likes are controllable out of the box, but I’m not familiar with a way to prevent a user from doing them (other than denying them root access, which might make it hard for them to use the system, depending on what they need to do).
    • I’ve had a lot of good results with OpenVPN.
    • lol antivirus. Not saying Linux doesn’t get viruses, or that there arent antiviruses for Linux, but the best way to avoid getting them is still to just avoiding stupid shit. Best thing I can offer is that if you have some kind of centralized storage, check that for compromised files frequently, and keep excellent backups. And make sure your firewalls and ACLs don’t suck.
    • pixxelkick@lemmy.world
      link
      fedilink
      arrow-up
      26
      arrow-down
      1
      ·
      2 months ago

      but the best way to avoid getting them is still to just avoiding stupid shit.

      This is fine and dandy on a personal pc, but in a work environment you are now being actively targeted by malicious actors if your company is a good target.

      Constantly.

      So once you are in that zone you do need some fast acting reactive tools that keep watch for viruses.

      • AlexanderESmith@kbin.social
        link
        fedilink
        arrow-up
        8
        arrow-down
        2
        ·
        2 months ago

        Didn’t say it was the only way, just the best way. Most effective attacks are still against humans, not computers.

      • rho50@lemmy.nz
        link
        fedilink
        arrow-up
        1
        arrow-down
        1
        ·
        2 months ago

        You can restrict what gets installed by running your own repos and locking the machines to only use those (either give employees accounts with no sudo access, or have monitoring that alerts when repo configs are changed).

        So once you are in that zone you do need some fast acting reactive tools that keep watch for viruses.

        For anti-malware, I don’t think there are very many agents available to the public that work well on Linux, but they do exist inside big companies that use Linux for their employee environments. For forensics and incident response there is GRR, which has Linux support.

        Canonical may have some offering in this space, but I’m not familiar with their products.

        • MrPoopyButthole@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          2 months ago

          The best methods to detect and prevent attacks on your endpoints are EDR software that are linked to your corporate router like FortiEDR, which supports Windows, Mac, Linux, and even some VDI like Citrix.

      • rollingflower@lemmy.kde.social
        link
        fedilink
        arrow-up
        7
        arrow-down
        1
        ·
        edit-2
        2 months ago

        To get rid of Viruses, simply clean out all executable attachments in mails, mailcow and other solutions support that.

        You can also mount /home nonexecutable, which means everything you can run needs to be on the system. Without that, “control over what is installed” is worthless. You could literally download any package, export the binary and run it from anywhere.

        To run untrusted software, you can use a server that uses something like KASM. It is image-based, accessed through the browser, suppports uploading files and viewing lots of stuff. You can also run antivirus there, but as shown in this video antivirus is often simply tricked by encoding and re-encoding the scripts into something like Base64.

        Antivirus really is flawed. You need to control the origins of code, and run all untrusted code in immutable VMs.

          • rollingflower@lemmy.kde.social
            link
            fedilink
            Deutsch
            arrow-up
            1
            arrow-down
            1
            ·
            2 months ago

            Excel sheets can be used without macros, i.e. executable code. Macros can be disabled in Libreoffice afaik, and this is likely possible via some sort of policy.

            These are great things to try out and I want to experiment with it when I have time. For example not sure if policies work with flatpak, as users could be able to change them.

            Antivirus is a joke, for sure you could run it, but it just doesnt work. It would be just there for the compliance, while you simply dont run any code, not even trusted code, that doesnt come from trusted repos like Fedora, Ubuntu or flathub-verified

            • AlexanderESmith@kbin.social
              link
              fedilink
              arrow-up
              1
              ·
              2 months ago

              You know, it only now occurs to me that - in 20 years of setting up fairly complicated spreadsheets (for everything from finance to asset management) - I’ve never used a macro.

              I honestly don’t know why you would, since per-cell functions update automatically. I certainly can’t imagine why it would need to make system calls. Whole thing seems like a massive security issue with no benefit.

          • rollingflower@lemmy.kde.social
            link
            fedilink
            arrow-up
            1
            arrow-down
            1
            ·
            2 months ago

            If you dont even have a way of running untrusted code on your production environment, how the heck is that worse than badness enumerating AV?

            Insurances…

            • Jesus_666@lemmy.world
              link
              fedilink
              arrow-up
              2
              ·
              2 months ago

              Even if you assume that the software you run will never have exploitable security issues, AV can also keep you from spreading infected files e.g. through forwarded mails.

              • rollingflower@lemmy.kde.social
                link
                fedilink
                arrow-up
                1
                ·
                2 months ago

                See above. There are tools for mail servers to strip and sandbox all executable attachements.

                MSOffice btw doesnt allow macros anymore afaik

    • xavier666@lemm.ee
      link
      fedilink
      English
      arrow-up
      3
      ·
      edit-2
      2 months ago

      other than denying them root access, which might make it hard for them to use the system

      If the user is even slightly knowledgeable, they can’t all protection systems using sudo. That’s a big no-no if you want top-notch security. Source - I have broken my corporate’s Linux-specific protection mechanisms.

      • octopus_ink@lemmy.ml
        link
        fedilink
        English
        arrow-up
        5
        ·
        2 months ago

        If the user is even slightly knowledgeable, they can’t all protection systems using sudo. That’s a big no-no if you want top-notch security. Source - I have broken my corporate’s Linux-specific protection mechanisms.

        I’m not 100% sure I’m getting what you were trying to say in that first sentence, but you realize that not all users have sudo privileges, and if your company left you with sudo that was a mistake, correct?

        • xavier666@lemm.ee
          link
          fedilink
          English
          arrow-up
          2
          ·
          edit-2
          2 months ago

          I meant that if a company wants to maintain the highest levels of security, the user should never be given access to sudo. If a certain workflow requires sudo, the workflow needs to be changed, or it needs to be done in a sanitized environment, or the user needs to be highly trusted.

  • Hello_there@fedia.io
    link
    fedilink
    arrow-up
    15
    ·
    2 months ago

    Linux noob here… But aren’t there user types? Like admin with install permissions and user type without ? Doesn’t that take care of most of your questions?

    • CyborganismOP
      link
      fedilink
      arrow-up
      16
      ·
      2 months ago

      Not really. I want users with some admin privileges. As someone pointed out, a properly configured sudoers file can allow that with sudo.

      • FigMcLargeHuge@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        17
        ·
        2 months ago

        Most of this would probably be handled by the regular unix permissions and things like sudo access for commands that are needed. You can specify exactly what commands people can run using sudo. You can also make groups so that you can have people that can run certain commands in those groups. As far as default permissions to run files, that would be handled by your path and execute permissions. Same with umask settings. I worked at a large company and to my delight and a lot of windows users dismay, they forced us to have linux laptops for our particular jobs. I loved it, but a lot of people just weren’t happy. I found that I could do everything much easier when I had native tools for working with other unix based machines right there on my desktop.

        • pezhore@lemmy.ml
          link
          fedilink
          arrow-up
          2
          ·
          2 months ago

          Fun fact (that I just took advantage of in a CTF), sudo can also limit command line arguments. If you only want a user to restart a service but not stop it, you can restrict sudo to only

          systemctl restart mysvc.service
          
          • FigMcLargeHuge@sh.itjust.works
            link
            fedilink
            English
            arrow-up
            3
            ·
            2 months ago

            You can also use regex expressions. In our work env, we have specific id’s that are allowed to run certain commands. And only certain people have the ability to “sudo su - [authorized id]”. Then when you are using that id, you have commands you can run specific to the job. Also worth noting, those id’s are set to not allow login. You have to sudo to be able to get to the id.

  • olsonexi@lemmy.world
    link
    fedilink
    arrow-up
    9
    ·
    2 months ago

    policy control

    It’s not exactly the same, but you could use puppet to enforce configuration

    Software Center with software allow lists

    You can setup a custom repository with only approved software and then set that as the only one that the system is configured to retrieve packages from. This can also be controlled via puppet.

    controlled OS updates

    Same as the previous point. Upgrades are installed from the repos.

    zscaler

    I don’t know what that is/does, and their website isn’t helping.

    software detection tool to detect what’s been installed and determine if any unallowed software is present

    I’m pretty sure carbon black app control has a linux version.

    antivirus

    There are a number of different antivirus solutions for linux. A quick search will give you a bunch of lists. I’m not personally familiar with any of the options, but I don’t imagine it will be difficult to find one that will work for your use case.

  • socphoenix@midwest.social
    link
    fedilink
    arrow-up
    10
    arrow-down
    1
    ·
    2 months ago

    Antivirus would probably be clamav.

    As for policy, selinux would be my first Google.

    Software allow lists I’m only going to mention system wide since stopping user space installs or chroots would be your software detection tool that I would be clueless on. System wide I’d look at sudo where you can control exactly what root level commands different users/groups can run.

    • cmnybo@discuss.tchncs.de
      link
      fedilink
      English
      arrow-up
      8
      ·
      2 months ago

      If you don’t want the user to install software, you can mount any user writable partitions noexec. That will not stop them from running scripts though.

    • progandy@feddit.de
      link
      fedilink
      arrow-up
      2
      ·
      2 months ago

      Nod32 offers a commercial antivirus for that scenario as well. The consumer variant has been discontinued.

    • barbara@lemmy.ml
      link
      fedilink
      arrow-up
      5
      ·
      edit-2
      2 months ago

      I can highly recommend this. This is the modern way of creating corporate environments. It’s very easy to create, update and maintain, switch, go back.

  • philpo@feddit.de
    link
    fedilink
    arrow-up
    7
    arrow-down
    1
    ·
    2 months ago

    A lot of points you mention can be achieved with Univention (a debian based central management environment) and a few extra steps. Should be possible, imho.

  • nayminlwin@lemmy.ml
    link
    fedilink
    arrow-up
    3
    ·
    2 months ago

    I was looking for what you said a few years ago out of curiosity before and remember looking into something called Shibboleth. I didn’t looked into it in details but it seems to cover identity and policy management. Not sure about the rest of the features you need though.