Ubuntu Privacy Remix

A modified Live CD based on Ubuntu Linux
Download

Ubuntu Privacy Remix Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL
  • Price:
  • FREE
  • Publisher Name:
  • UPR Team
  • Publisher web site:
  • http://www.privacy-cd.org/

Ubuntu Privacy Remix Tags


Ubuntu Privacy Remix Description

A modified Live CD based on Ubuntu Linux Ubuntu Privacy Remix (UPR) is not intended for permanent installation on hard disk. The goal of Ubuntu Privacy Remix is to provide an isolated, working environment where private data can be dealt with safely. The system installed on the computer running UPR remains untouched.The risk of theft of such private data arises not only from "conventional" criminals, trojans. rootkits, keyloggers etc. In many countries, measures are taken or being prepared aiming at spying and monitoring its citizens. Ubuntu Privacy Remix is a tool to protect your data against unsolicited access.But I am already encrypting my data...Good encryption is of course one of the most important measures to protect your data. Ubuntu Privacy Remix contains the well-known cryptographis software TrueCrypt and GnuPG. But the security of encryption relies not only on the security of the used software.Trojans, Rootkits, Keyloggers can lower or even circumvent the security of cryptographic software.For example software like Microsoft Office or Google Desktop, which create an unencrypted copy on hard disk when opening files from an encrypted TrueCrypt-Volume.Or a trojan that waits for you to open a TrueCrypt-Container, mailing your sensitive files to someone else at the next opportuinity.Or malicious software that logs your keystrokes, including the passphrase for your secret GPG-Key, and mailing it along with the key to some unknown attacker. Heor she could then read all your past and future Mails he/she gets his hands on.Security is a systemThese few examples show that security means the security of the whole working environment, and that security can never be provided by one program alone. Editing, de- and encryption of sensitive data should therefore be done with a system that* never has or had contact to untrustworthy networks like the internet* cannot leave data unencrypted on the hard drive, not even unnoticed or by accident* offers no opportunity to spyware to permanently install onto the systemUbuntu Privacy Remix is based on Ubuntu 8.04 (Hardy Heron). Here are some key features of "Ubuntu Privacy Remix": · Read-only operating system · Truecrypt · No network · No hard disks · Extended TC-Volumes · Licenses · Security problems which UPR cannot solve What's New in This Release: · All software packages including the kernel were updated to their newest version to close security holes and fix bugs. · Included are small bugfixes and improvements in the scripts for handling extended TrueCrypt-Volumes, including a new progress bar in the backup function during clean-up of old backups. · Beagle-backend-evolution was added in order to allow indexing of contacts, appointments etc.


Ubuntu Privacy Remix Related Software