Home
Collections
Build Your Own
Catalog
How To Videos
Quick Reference
View Order Pad

About Us
Contact Us
FAQ
Linux News
Blog


 
 
Acceptance Mark
Amazon Pay





 

ipFire 2.25 full core 147 CD (x86_64)

Add to your custom collection:
Catalog#: 52163
Platform: x86_64
CD's: 1
Price: US $4.29
You can find this distribution in the following Collections:
Specialty Collection


IPFire - a powerful and professional Open Source firewall solution
Note: This is an Installation only distro, and requires at least 2 network interfaces. External browser interface is port 444 - e.g. https://192.168.1.1:444

Security

The primary objective of IPFire is security. Its easy to configure firewall engine and Intrusion Detection System prevent any attackers from breaking into your network. In the default configuration, the network is split into various zones with different security policies such as a LAN and DMZ to manage risks inside the network and have custom configuration for the specific needs of each segment of the network.

But even the firewall needs to protect itself. IPFire is built from scratch and not based on any other distribution. This allows the developers to harden IPFire better than any other server operating system and build all components specifically for use as a firewall.

Frequent updates keep IPFire strong against security vulnerabilities and new attack vectors.

Firewall

IPFire employs a Stateful Packet Inspection (SPI) firewall, which is built on top of Netfilter, the Linux packet filtering framework. It filters packets fast and achieves throughputs of up to multiple tens of Gigabit per second.

Its intuitive web user interface allows to create groups of hosts and networks which can be used to keep large set of rules short and tidy - something very important in complex environments with strict access control. Logging and graphical reports give great insight.

Intrusion Detection/Prevention System

IPFire's Intrusion Detection System (IDS) analyzes network traffic and tries to detect exploits, leaking data and any other suspicious activity. Upon detection, alerts are raised and the attacker is immediately blocked.

VPN

IPFire supports industry standards like IPsec and OpenVPN and interoperates with equipment from various vendors like Cisco & Juniper. VPNs are quickly and easily set up with IPFire and employ latest cryptography.

Add-ons

From a technical point of view, IPFire is a minimalistic, hardened operating system. To provide more functionality, it can be extended by add-ons which are installed with IPFire's own package management system called Pakfire.




To find more information on this distribution please visit
https://www.ipfire.org/
For the source go to:
https://www.ipfire.org/

To view all product options click here