ClearOS cover Giacomo Lanzi

ClearOS: Linux Server for Small Business

ClearOS (formerly ClarkConnect) is a Linux distribution, with the aim of transforming any standard PC into a dedicated firewall and Internet server / gateway. The software is a solution for small businesses, home offices and networked homes. ClearOS is based on CentOS and offers a very robust set of tools organized in easy to navigate administration pages.

Small business and servers

Small business data centers often rely on one-size-fits-all solutions for standard problems. Because’? They save on costs. Within the Linux world, there are a number of exceptional server software that can help power a business in ways that aren’t always considered.

The problem with small businesses that use Linux can often come in the form of distribution complexity. While Linux has come a long way in terms of ease of use, there can sometimes be an additional level of complexity when it comes to server software. This additional learning curve is very often easily overcome by anyone with a moderate level of computer skills. Note that for anyone who has used Linux before, this is generally a breeze.

But then, who needs a data center solution, without the burden of a high-level IT expert on hand, who could they turn to? One solution is ClearOS.

What is ClearOS

According to the presentation material of the distribution:

“ClearOS is a simple, open and affordable operating system, with an intuitive web-based graphical user interface and a marketplace with over 100 applications to choose from, with more being added every day. By leveraging open source software, you decide which apps you need and only pay for the apps and support you want. “

To verify that these statements respect reality and check that ClearOS is indeed an interesting solution, let’s see the details together.

Editions

First, you need to choose between the versions of the operating system. In fact, ClearOS offers three different platform distributions:

Community: the free edition of ClearOS
Home: Ideal for home offices
Business: Ideal for small businesses, thanks to the inclusion of paid support

To find out the differences of each edition, you can consult the ClearOS function matrix here. There are also the prices on the page which, after all, are contained for the proposed service.

ClearOS price table

Installation

There is really no need to talk about the ClearOS installation process, as it is incredibly simple. If you’ve ever installed Linux, you won’t have any problems with ClearOS.

I wanted to test it with a VirtualBox on my personal computer, and in just 20 minutes I had a working virtual machine with ClearOS ready. The installation time includes the post-installation wizard and the first updates.

Once you have completed the basic installation, post-installation wizard and updates, all done from within an incredibly well-designed web interface, you are ready to start adding applications from the ClearOS Marketplace, which is ‘where the platform really shines.

Taking a look at the process of adding applications to the ClearOS server, it is evident how easy this ecosystem is to use. Once we are done with the initial setup, we are on the “ClearOS Marketplace Getting Started” page. From this screen it is possible to manage the application selection and installation process.

The operating system also comes with a couple of preconfigurations to choose from. In any case, you will have the possibility to choose through the selection of applications / services to be installed on the ClearOS server.

ClearOS functionality

Available features include:

Firewall, Networking and Security:
– Network: the firewall restricts access to systems and provides advanced features, including DMZ, NAT 1 to 1 and Port Forwarding
– Protocol: Peer-to-Peer discovery system allows you to manage the use of peer-to-peer file sharing
– Application: Intrusion Detection and Intrusion Prevention systems provide an additional layer of defense against threats to your network.
– Virtual Private Networking
– Web Proxy and Content Filter
– Email, including Webmail
– Groupware
– Database and Web Server
– File and print services

ClearOS Circles

Costs App

Some of the apps are free, while others have a cost. You have to consult the list of available apps to see if any of these apps / services meet your needs and fit your budget. Once you have selected all the applications you want to install, you can proceed with the installation.

At this point you are ready to configure the custom dashboard. If you don’t want to worry about customizing the dashboard, you can use the default one. The dashboard allows you to select what you want to view through practical drop-down menus. It is also possible to immediately start configuring newly installed applications.

One remarkable thing is that ClearOS has made configuring the LDAP service extremely easy. Normally this process can be quite a headache, but ClearOS has found a way to make it as painless as possible.

The function of ClearOS

One thing not found on ClearOS is a tool for creating a server environment like that of a Microsoft Small Business Server or its successor Windows Server. So, using applications like MS Office, via Terminal Server, will not work. But you can always install the Dropbox app for free and use their Paper Server. This, of course, is not a real alternative for a full office suite, but it is still a partial solution.

However, this is not the point of ClearOS, as the intent is more to serve a business-class server that can help protect and expand a small business network. In other words, if you are looking for an incredibly simple firewall to set up and manage, VPN, DNS, DHCP, and a well-rounded general network appliance, ClearOS is exactly what you need. If you are looking for something to replace a Samba server, ClearOS is not the solution.

ClearOS can be found among the standard SOD templates and you can then install your own VPS with ClearOS in a few seconds.

Useful links:

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:
  • MindManager 23 - full disclosure April 19, 2024
    Posted by Pawel Karwowski via Fulldisclosure on Apr 19Resending! Thank you for your efforts. GitHub - pawlokk/mindmanager-poc: public disclosure Affected application: MindManager23_setup.exe Platform: Windows Issue: Local Privilege Escalation via MSI installer Repair Mode (EXE hijacking race condition) Discovered and reported by: Pawel Karwowski and Julian Horoszkiewicz (Eviden Red Team) Proposed mitigation:...
  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...

Customers

Newsletter

{subscription_form_1}