Skip to main content

Security

How to Set Up an IKEv2 VPN Server with StrongSwan on Ubuntu 18.04
Tutorials Security Ubuntu 18.04 VPN
Introduction> Introduction # A virtual private network, or VPN, allows you to securely encrypt traffic as it travels through untrusted networks, such as those at the coffee shop, a conference, or an airport.
How To Set Up a Firewall with UFW on Ubuntu 18.04
Tutorials DigitalOcean Firewall Networking Security Ubuntu Ubuntu 18.04
Introduction> Introduction # UFW, or Uncomplicated Firewall, is an interface to iptables that is geared towards simplifying the process of configuring a firewall. While iptables is a solid and flexible tool, it can be difficult for beginners to learn how to use it to properly configure a firewall.
How To Secure a Containerized Node.js Application with Nginx, Let’s Encrypt, and Docker Compose
Tutorials Docker Let's Encrypt Node.js Security Ubuntu 18.04
Introduction> Introduction # There are multiple ways to enhance the flexibility and security of your Node.js application. Using a reverse proxy like Nginx offers you the ability to load balance requests, cache static content, and implement Transport Layer Security (TLS).
How To Authenticate Client Computers Using LDAP on an Ubuntu 12.04 VPS
Tutorials Networking PHP Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Run Your Own Mail Server with Mail-in-a-Box on Ubuntu 14.04
Tutorials DNS Email Security Ubuntu
Introduction> Introduction # Mail-in-a-Box is an open source software bundle that makes it easy to turn your Ubuntu server into a full-stack email solution for multiple domains. For securing the server, Mail-in-a-Box makes use of Fail2ban and an SSL certificate (self-signed by default).
How To Create an SSH CA to Validate Hosts and Clients with Ubuntu
Tutorials Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Use GPG to Encrypt and Sign Messages on an Ubuntu 12.04 VPS
Tutorials Email Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Protect an Apache Server with Fail2Ban on Ubuntu 14.04
Tutorials Apache Firewall Security Ubuntu
Introduction> Introduction # When operating a web server, it is important to implement security measures to protect your site and users. Protecting your web sites and applications with firewall policies and restricting access to certain areas with password authentication is a great starting point to securing your system.
How Fail2Ban Works to Protect Services on a Linux Server
Tutorials Conceptual Firewall Monitoring Security
Introduction> Introduction # SSH is the de facto method of connecting to a cloud server. It is durable, and it is extensible — as new encryption standards are developed, they can be used to generate new SSH keys, ensuring that the core protocol remains secure.
How To Secure Apache with Let’s Encrypt on CentOS 7
Tutorials Apache CentOS Let's Encrypt Open Source Security
Introduction> Introduction # Let’s Encrypt is a Certificate Authority (CA) that provides free certificates for Transport Layer Security (TLS) encryption, thereby enabling encrypted HTTPS on web servers. It simplifies the process of creation, validation, signing, installation, and renewal of certificates by providing a software client that automates most of the steps—Certbot.
How To Install and Configure OpenLDAP and phpLDAPadmin on an Ubuntu 14.04 Server
Tutorials Apache PHP Security Ubuntu
Introduction> Introduction # LDAP, or Lightweight Directory Access Protocol, is a protocol designed to manage and access related information in a centralized, hierarchical file and directory structure. In some ways, it operates similarly to a relational database, but this does not hold true for everything.
How To Edit the Sudoers File
Tutorials CentOS Linux Basics Security Ubuntu
[*]Introduction[*] Privilege separation is one of the fundamental security paradigms implemented in Linux and Unix-like operating systems. Regular users operate with limited privileges in order to reduce the scope of their influence to their own environment, and not the wider operating system.
How To Install OpenVPN Access Server on Ubuntu 12.04
Tutorials Security Ubuntu VPN
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
How To Install and Configure OSSEC Security Notifications on Ubuntu 14.04
Tutorials Monitoring Security Ubuntu
Introduction> Introduction # How do you keep track of authorized and unauthorized activity on your server? OSSEC is one tool you can install on your server to keep track of its activity.
How To Protect Your Server Against the Meltdown and Spectre Vulnerabilities
Tutorials Security
What are Meltdown and Spectre?> What are Meltdown and Spectre? # On January 4, 2018, multiple vulnerabilities in the design of modern CPUs were disclosed. Taking advantage of certain processor performance optimizations, these vulnerabilities—named Meltdown and Spectre—make it possible for attackers to coerce applications into revealing the contents of system and application memory when manipulated correctly.
How To Set Up mod_security with Apache on Debian/Ubuntu
Tutorials Apache Firewall Security Ubuntu
Prelude> Prelude # Mod security is a free Web Application Firewall (WAF) that works with Apache, Nginx and IIS. It supports a flexible rule engine to perform simple and complex operations and comes with a Core Rule Set (CRS) which has rules for SQL injection, cross site scripting, Trojans, bad user agents, session hijacking and a lot of other exploits.
How To Protect SSH With Two-Factor Authentication
Tutorials Security System Tools Ubuntu
Status: Deprecated> Status: Deprecated # This article is deprecated and no longer maintained. Reason> Reason # This article duplicates more recent, accurate content. See Instead> See Instead # This article may still be useful as a reference, but may not work or follow best practices.
How To Secure Nginx with Let’s Encrypt on CentOS 7
Tutorials CentOS Let's Encrypt Nginx Security
Introduction> Introduction # Let’s Encrypt is a new Certificate Authority (CA) that provides a way to obtain and install free TLS/SSL certificates, thereby enabling encrypted HTTPS on web servers. It streamlines the process by providing a software client, Certbot, that attempts to automate most (if not all) of the required steps.
How To Create SSH Keys With PuTTY to Connect to a VPS
Tutorials Security
Benefits of Public & Private SSH Keys> Benefits of Public & Private SSH Keys # If your headless, or remote, VPS is visible over the Internet, you should use public key authentication instead of passwords, if at all possible.
How To Set Up Apache with a Free Signed SSL Certificate on a VPS
Tutorials Apache Security
Note: You may want to consider using Let’s Encrypt instead of the StartSSL.com process below. Let’s Encrypt is a new certificate authority that provides a free and easy way of creating SSL/TLS certificates that are trusted in most web browsers.