AMSEL-The first Secure Embedded Linux Distribution

115
Reyk Floeter writes “AMSEL (Advanced Modular Secure Embedded Linux) is a new operating system, based on the Linux kernel, which was developed and optimized especially for the deployment in security critical embedded environments.

The typical functions for an AMSEL installation are for example the deployment as firewall device or as a crypto gateway (VPN, SSH-to-Telnet).
AMSEL is 100% Open Source Software, covered by the GNU General Public License (GPL) Version 2.

In contrast to most other embedded Linux solutions, AMSEL provides a broad range of security features and -extensions. AMSEL comes with specially hardened kernel and userland and in a secure by default state. Different security mechanisms, for example a non-executable stack (x86 only), Linux capability support and privilege separation throughout many of the system’s daemons, have been directly and seamlessly integrated into the distribution. Through own developments like amcli, amwall and amselect the configuration and maintainance of the system is doable even by non-Linux professionals without much effort, effectively saving time and money and providing mechanisms for revision control for the complete configuration set of a machine.

AMSEL runs on a wide variety of system boards and processors that are used in the industrial embedded sector and does not require much system resources.

AMSEL is developed and commercially supported by the.vantronix | secure systems GmbH. You can find details about commercial support on
http://www.amselinux.com

Link: amselinux.com