iXsystems Introduces New TrueNAS Security Hub

}

April 8, 2020

This is historic content that may contain outdated information. For the newest information on FreeNAS and TrueNAS, please visit TrueNAS.com or read our latest Blogs.

Data and systems security is important to every business. The cost of security breaches can be extremely high and consumes IT administration resources. The best strategy is to avoid and minimize those breaches.
TrueNAS and FreeNAS provide many features to assist with security issues. Unlike other storage systems, the software is Open Source and enables anyone to audit the source code and report back to iXsystems about any potential vulnerabilities. iXsystems will then privately investigate, fix any vulnerabilities, and make our community aware how to best address the issues.
The new TrueNAS Security Hub empowers you with the information you need to maintain the security, integrity, and availability of your data in the midst of possible threats to your IT infrastructure such as vulnerabilities, malware, and ransomware.

The hub includes CVEs (“Common Vulnerabilities and Exposures”: publicly known information on security vulnerabilities and mitigations), errata (technical descriptions of unintended faults in hardware and/or software components), and articles (notices and best practices for security issues regarding TrueNAS and TrueCommand).


The hub also includes security information for FreeNAS and the upcoming release of TrueNAS CORE 12.0. For home and small business users, the goal is to make the latest software robust enough that using the hub is unnecessary.

For Security Officers, there is also a security white paper which details how security and privacy practices have been applied to TrueNAS. To obtain a copy of the white paper, please send an email to security-info@ixsystems.com.

We hope these newly available resources are beneficial to the community and provide System Administrators with the tools to operate their storage systems in a safe and secure manner. iXsystems is constantly improving the TrueNAS software, and there are already several more security features slated to be included in TrueNAS 12.0. To report a potential product-related privacy or security issue (incident, breach or vulnerability), please contact our Security Team at security[at]ixsystems.com.

Visit the TrueNAS Security Hub today for the latest in TrueNAS and FreeNAS security info.

Share On Social: