Skip to main content
BlogLinuxAkamai Linode Cloud Now Supporting Kali Linux

Akamai Linode Cloud Now Supporting Kali Linux

Kali-Linux-Now-Available-on-Linode

We now support Kali Linux, an advanced open source Linux distribution used for penetration testing, ethical hacking, and network security assessments on your cloud infrastructure. Akamai Linode Cloud is the first alternative cloud provider to partner with Kali Linux to help all developers deploy, test, and secure their production environments through the distribution and application within our Marketplace.

As security-minded developers seek to install safeguards and reduce vulnerabilities, Akamai Linode Cloud is excited to add the layer of protection. It offers testing opportunities and configurations supported by Kali Linux as a standard distribution deployed on any compute instance, or a Marketplace app that includes the Kali user interface and full suite of tools.

Kali Linux Distribution

The Kali distribution available on Linode is a lightweight Linux distribution that allows developers to incorporate Kali more broadly into their technical stacks. Kali is based on Debian Testing, making it a stable, up-to-date, and user friendly platform. The default user interface available for Kali is the highly customizable and time tested XFCE, which uses less resources than more graphically intense desktop environments such as GNOME or KDE Plasma.

Signup | Login | Documentation

Kali Linux Marketplace Application

The Kali Marketplace app installs the Kali operating system and provides access to the graphical interface that provides easy access to hundreds of pre-installed security tools for penetration testing, security research, and reverse engineering. Kali is designed to be a full platform of tools to make a professional security engineer’s job easier, and simple enough that a general developer or hobbyist can start using security tooling.

Signup | Login | Documentation

With Linode compute and storage solutions, developers with a range of security research experience can deploy Kali to learn the available tools, run tests, and use Kali on an ongoing basis while taking advantage of consistent pricing for their cloud resources.

If you’re interested in learning more about how Linode Compute supports penetration testing and other security initiatives, head to our solutions page. You can also engage our Solutions Engineering team for a consultation around your applications or workloads.


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *