10.FingerPrint Locks Esm W900

On the 13th of March, 2023, the Kali Linux team announced the availability of a new version of their security-focused Linux distribution, named “Kali Linux Purple”. The new distribution is aimed at defensive security. “Defensive” not in the sense of simply protecting your personal computer for anonymity like Qubes OS and Tails, but in the sense of protecting other machines or resources that you might own, just like an enterprise-level defensive system.

For so long, Kali Linux has been the de facto Linux distribution for penetration testing and other offensive security operations. Hackers, from all types of white, grey and black, used it to accomplish their quick-and-dirty tasks without a hassle.

Today, the Kali Linux team with the release of Purple aims to expand their area of focus to include defensive security. That is, the aim is to provide a platform that users can utilize to protect key systems for whatever types of usage (personal, organization, enterprise…) they seek protection for.

The new Linux distribution, Kali Linux Purple, simply comes with pre-installed tools to IDENTIFY, PROTECT, DETECT, RESPOND and RECOVER important data and resources.

In case you were wondering why we wrote the preceding 5 words in a capital case, this is because these 5 stages are known as the “Five Framework”, which are the main stages a defensive cybersecurity strategy should take into account in order to be effective. It is part of both the US NIST and UK NCSC cybersecurity strategies.