Firejail / Sandboxing

a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using Linux namespaces, seccomp-bpf and Linux capabilities. - github

see also

Written on November 7, 2023, Last update on November 9, 2023
sandbox cgroup firefox systemd