Little Snitch 2.2

Little Snitch is a network security and privacy tool.
4.2 
Rating
Your vote:
Latest version:
5.7.3 See all
Developer:
Objective Development Software GmbH
Download
Shareware
Used by 6,581 people
Awards: Mac Informer Editor Rating 4
Info updated on:

Little Snitch is a network security and privacy tool. It does the exact opposite thing that a Firewall does; that is, it monitors and blocks outgoing connections from your Mac. When you install Little Snitch, and after a system reboot, every single application that wants to establish a connection to a sever will have to go over Little Snitch first. This app asks you what you would want to do when a new connection is attempted. You can either allow or deny connections in a few different ways. For each connection, you can set "allow" or "deny" once, until the application quits. You can also allow or deny a connection to the IP address or host that the application is trying to reach.

The first time that you run Little Snitch, you might get a little overwhelmed with all those pop-up windows asking you what you want to do. If you really trust an application, simply click on "allow forever" and "any connection", and you won't see pop-ups for that application anymore. The good thing is that these rules that you make can be modified later on in the Little Snitch "Configuration" menu.

Perhaps, the best part of Little Snitch is the activity monitor that you see on the top-right part of your screen. This little window shows the names of the applications that are receiving and sending information and the IP address or host that they are establishing connections with.

All in all, Little Snitch is a great tool for keeping track of what your applications are sending and receiving and it is very customizable and rather easy to use.

JF Senior editor
José Fernández
Editor rating:
rating

Screenshots (14)

Review summary

Pros

  • It works great
  • It has a built-in activity monitor
  • Extensive options

Cons

  • Pop-ups can get annoying

Comments (3)

4.2
Rating
25 votes
5 stars
14
4 stars
6
3 stars
1
2 stars
3
1 stars
1
User

Your vote:

L
rating Leon
Excellent utility which monitors outgoing traffic & notifies of how many IPs some programs connect to (such as Skype). If being infected, one of the first things malware does is 'call home' which will allow you to block it. Probably, one of the best security software tools, you wont regret buying it.

Was it helpful?  yes(1) no(0) | Reply
F
rating Frank Schilling
This is the best thing I've found for alerting me to apps that are trying to make outgoing Internet connections. The amount of control I have over when those connections are allowed, and who can make them, is invaluable to me. Simply put, this is one of 2 pieces of software that I've owned for many years, that I've never regretted spending the money on. ChronoSync is the other one.

Was it helpful?  yes(1) no(1) | Reply
G
Gustav Olafsson
The capabilities this application has are truly unique. I mean, there are plenty of programs that track your ingoing connections (some anti-viruses even going so far as blocking the whole web-connection on your computer: I has problems like that with a couple of security software programs). But this thing makes something completely different: it tracks you outgoing connections, therefore. combined with Firewall, it provides your machine with complete connection security.

Was it helpful?  yes(0) no(0) | Reply

Related apps

Hands Off!
Hands Off!
rating

It helps you prevent running apps from accessing the Internet.

LuLu
LuLu
Free
rating

Manage your personal network and block outgoing connections.

Micro Snitch
Micro Snitch
rating

Figure out if unauthorized users are spying on you.

NoobProof
NoobProof
rating

Basic IPFW firewall configuration tool for Mac OS X 10.5-10.6-10.7.

DoorStop X Firewall
DoorStop X Firewall
rating

Default protection setting which applies to all unspecified services.

Related suggestions

Tags