Firejail Security Sandbox Introduction

First published at 15:21 UTC on November 29th, 2019.
subscribers

Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces and seccomp-bpf. It includes security profiles for over 800 common Linux applicatio…

MORE
CategoryScience & Technology
SensitivityNormal - Content that is suitable for ages 16 and over
DISCUSS THIS VIDEO