Skip to main content

Security

SSH Essentials: Working with SSH Servers, Clients, and Keys
Tutorials Linux Basics Networking Security System Tools
Introduction> Introduction # SSH is a secure protocol used as the primary means of connecting to Linux servers remotely. It provides a text-based interface by spawning a remote shell. After connecting, all commands you type in your local terminal are sent to the remote server and executed there.
How To Configure ProFTPd To Use SFTP Instead of FTP
Tutorials Linux Basics Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Use Ansible Vault to Protect Sensitive Playbook Data
Tutorials Ansible Configuration Management Security Ubuntu
Introduction> Introduction # Ansible Vault is a feature that allows users to encrypt values and data structures within Ansible projects. This provides the ability to secure any sensitive data that is necessary to successfully run Ansible plays but should not be publicly visible, like passwords or private keys.
How to Install and Secure MongoDB on Ubuntu 16.04
Tutorials MongoDB Security
Introduction> Introduction # MongoDB is a document-oriented database that is free and open-source. It is classified as a NoSQL database because it does not rely on a traditional table-based relational database structure.
How To Use SSH to Connect to a Remote Server
Tutorials Linux Basics Networking Security System Tools Ubuntu
Introduction> Introduction # One essential tool to master as a system administrator is SSH. SSH, or Secure Shell, is a protocol used to securely log onto remote systems. It is the most common way to access remote Linux servers.
How To Setup a Firewall with UFW on an Ubuntu and Debian Cloud Server
Tutorials Debian Firewall IPv6 Security Ubuntu
Introduction> Introduction # Setting up a functioning firewall is crucial to securing your cloud server. Previously, setting up a firewall was done through complicated or arcane utilities. Many of these utilities (e.
An Introduction to SELinux on CentOS 7 – Part 1: Basic Concepts
Tutorials CentOS Security
Introduction> Introduction # Security Enhanced Linux or SELinux is an advanced access control mechanism built into most modern Linux distributions. It was initially developed by the US National Security Agency to protect computer systems from malicious intrusion and tampering.
How To use an SPF Record to Prevent Spoofing & Improve E-mail Reliability
Tutorials DNS Email Security
Introduction> Introduction # A carefully tailored SPF record will reduce the likelihood of your domain name getting fraudulently spoofed and keep your messages from getting flagged as spam before they reach your recipients.
How To Use Certbot Standalone Mode to Retrieve Let’s Encrypt SSL Certificates on Ubuntu 16.04
Tutorials Let's Encrypt Security Ubuntu Ubuntu 16.04
Introduction> Introduction # Let’s Encrypt is a service offering free SSL certificates through an automated API. The most popular Let’s Encrypt client is EFF’s Certbot. Certbot offers a variety of ways to validate your domain, fetch certificates, and automatically configure Apache and Nginx.
How To Secure Nginx with Let’s Encrypt on Ubuntu 14.04
Tutorials Let's Encrypt Nginx Security Ubuntu
Introduction> Introduction # Let’s Encrypt is a new Certificate Authority (CA) that provides an easy way to obtain and install free TLS/SSL certificates, thereby enabling encrypted HTTPS on web servers. It simplifies the process by providing a software client, Certbot, that attempts to automate most (if not all) of the required steps.
How To Install and Secure phpMyAdmin on a CentOS 6.4 VPS
Tutorials Apache CentOS MySQL PHP Security
Status: Deprecated> Status: Deprecated # This article covers a version of CentOS that is no longer supported. If you are currently operating a server running CentOS 6, we highly recommend upgrading or migrating to a supported version of CentOS.
How To Use Duplicity with GPG to Securely Automate Backups on Ubuntu
Tutorials Backups Security Ubuntu
Introduction> Introduction # Duplicity is a versatile local and remote backup program that can implement a number of transfer protocols and third-party storage solutions. In this guide, we will discuss how to install duplicity on an Ubuntu 12.
How To Implement SSL Termination With HAProxy on Ubuntu 14.04
Tutorials Apache HAProxy Load Balancing Nginx Scaling Security Ubuntu
Introduction> Introduction # HAProxy, which stands for High Availability Proxy, is a popular open source software TCP/HTTP Load Balancer and proxying solution which can be run on Linux, Solaris, and FreeBSD.
How To Setup DNSSEC on an Authoritative BIND DNS Server
Tutorials DNS Security
About DNSSEC> About DNSSEC # We all know that DNS is a protocol which resolves domain names to IP addresses, but how do we know the authenticity of the returned IP address?
How To Install and Configure DKIM with Postfix on Debian Wheezy
Tutorials Debian DNS Email Security
Introduction> Introduction # The frustration of getting falsely flagged as a spammer is not strange to most of the mail server admins. By excluding the possibility of a compromised server, a false flag is usually caused by one of the following:
How To Create a Self-Signed SSL Certificate for Apache in Ubuntu 18.04
Tutorials Apache Security Ubuntu Ubuntu 18.04
Introduction> Introduction # TLS, or transport layer security, and its predecessor SSL, which stands for secure sockets layer, are web protocols used to wrap normal traffic in a protected, encrypted wrapper.
How To Install and Secure phpMyAdmin with Apache on a CentOS 7 Server
Tutorials CentOS MySQL PHP Security
Introduction> Introduction # Relational database management systems like MySQL and MariaDB are needed for a significant portion of web sites and applications. However, not all users feel comfortable administering their data from the command line.
UFW Essentials: Common Firewall Rules and Commands
Tutorials Firewall Networking Security Ubuntu
Introduction> Introduction # UFW (uncomplicated firewall) is a firewall configuration tool that runs on top of iptables, included by default within Ubuntu distributions. It provides a streamlined interface for configuring common firewall use cases via the command line.
How To Configure vsftpd to Use SSL/TLS on an Ubuntu VPS
Tutorials Security System Tools Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
Recommended Security Measures to Protect Your Servers
Tutorials Conceptual Firewall Networking Security VPN
Introduction> Introduction # Most of the time, your main focus will be on getting your cloud applications up and running. As part of your setup and deployment process, it is important to build in robust and thorough security measures for your systems and applications before they are publicly available.