Skip to main content

Security

How To Create an SSL Certificate on Apache for CentOS 7
Tutorials Apache CentOS Security
Introduction> Introduction # TLS, or transport layer security, and its predecessor SSL, which stands for secure sockets layer, are web protocols used to wrap normal traffic in a protected, encrypted wrapper.
How To Install and Configure a Basic LDAP Server on an Ubuntu 12.04 VPS
Tutorials Networking PHP Security System Tools Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Set Up an SSL Tunnel Using Stunnel on Ubuntu
Tutorials Networking Security Ubuntu
Status: Deprecated> Status: Deprecated # This article is deprecated and no longer maintained. Reason> Reason # Ubuntu 12.04 reached end of life (EOL) on April 28, 2017 and no longer receives security patches or updates.
How To Create a SSL Certificate on Apache for Ubuntu 14.04
Tutorials Apache Security Ubuntu
Introduction> Introduction # TLS, or transport layer security, and its predecessor SSL, secure sockets layer, are secure protocols created in order to place normal traffic in a protected, encrypted wrapper.
How To Secure Your Redis Installation on Ubuntu 14.04
Tutorials NoSQL Redis Security Ubuntu
Introduction> Introduction # Redis is an in-memory, NoSQL, key-value cache and store that can also be persisted to disk. This tutorial shows how to implement basic security for a Redis server.
How to Set Up an IKEv2 VPN Server with StrongSwan on Ubuntu 16.04
Tutorials Security Ubuntu 16.04 VPN
Introduction> Introduction # A virtual private network, or VPN, allows you to securely encrypt traffic as it travels through untrusted networks, such as those at the coffee shop, a conference, or an airport.
How To Create a SSL Certificate on nginx for Ubuntu 12.04
Tutorials Nginx Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Use RKHunter to Guard Against Rootkits on an Ubuntu VPS
Tutorials Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Deploy a Laravel Application with Nginx on Ubuntu 16.04
Tutorials Databases Laravel LEMP Let's Encrypt MySQL Nginx PHP Frameworks Security Ubuntu Ubuntu 16.04
Laravel is one of the most popular open-source web application frameworks written in PHP. It aims to help developers build both simple and complex applications by making frequently-used application tasks (like caching and authentication) easier.
How To List and Delete Iptables Firewall Rules
Tutorials Firewall Networking Security
Introduction> Introduction # Iptables is a firewall that plays an essential role in network security for most Linux systems. While many iptables tutorials will teach you how to create firewall rules to secure your server, this one will focus on a different aspect of firewall management: listing and deleting rules.
How To Set Up a Firewall Using Iptables on Ubuntu 12.04
Tutorials Firewall Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Create a Self-Signed SSL Certificate for Nginx in Ubuntu 16.04
Tutorials Nginx Security Ubuntu Ubuntu 16.04
Introduction> Introduction # TLS, or transport layer security, and its predecessor SSL, which stands for secure sockets layer, are web protocols used to wrap normal traffic in a protected, encrypted wrapper.
How To Protect SSH with Fail2Ban on Ubuntu 14.04
Tutorials Firewall Linux Basics Security Ubuntu
Introduction> Introduction # While connecting to your server through SSH can be very secure, the SSH daemon itself is a service that must be exposed to the internet to function properly.
How To Secure Apache with Let’s Encrypt on Debian 8
Tutorials Apache Debian LAMP Stack Let's Encrypt Security
Introduction> Introduction # This tutorial will show you how to set up a TLS/SSL certificate from Let’s Encrypt on a Debian 8 server running Apache as a web server. We will also cover how to automate the certificate renewal process using a cron job.
Initial Server Setup with Ubuntu 16.04
Tutorials Getting Started Initial Server Setup Security Ubuntu Ubuntu 16.04
Introduction> Introduction # When you first create a new Ubuntu 16.04 server, there are a few configuration steps that you should take early on as part of the basic setup. This will increase the security and usability of your server and will give you a solid foundation for subsequent actions.
How To Use GPG to Encrypt and Sign Messages
Tutorials Email Security
Introduction> Introduction # GPG, or GNU Privacy Guard, is a public key cryptography implementation. This allows for the secure transmission of information between parties and can be used to verify that the origin of a message is genuine.
How To Secure Nginx on Ubuntu 14.04
Tutorials Nginx Security Ubuntu
Nginx is a very secure and reliable web server even with a default setup. However, there are many ways to secure Nginx further. In this article, we will use open source software exclusively while trying to follow some popular web server hardening approaches and security standards.
How To Set Up SSH Tunneling on a VPS
Tutorials Getting Started Networking Security
Introduction> Introduction # In this article, you’ll learn how to create a safe, encrypted tunnel between your computer and your VPS along with how to bypass limits in a corporate network, how to bypass NAT, etc.
How To Set Up Let’s Encrypt with Nginx Server Blocks on Ubuntu 16.04
Tutorials Let's Encrypt Nginx Security Ubuntu 16.04
Introduction> Introduction # Let’s Encrypt is a Certificate Authority (CA) that provides an easy way to obtain and install free TLS/SSL certificates, thereby enabling encrypted HTTPS on web servers. It simplifies the process by providing a software client, Certbot, that attempts to automate most (if not all) of the required steps.
How the Iptables Firewall Works
Tutorials Conceptual Firewall Security
Introduction> Introduction # Setting up a firewall is an essential step to take in securing any modern operating system. Most Linux distributions ship with a few different firewall tools that you can use to configure a firewall.