Skip to main content

Security

How To Configure Nginx with SSL as a Reverse Proxy for Jenkins
Tutorials Load Balancing Nginx Security Ubuntu
Introduction> Introduction # By default, Jenkins comes with its own built in web server, which listens on port 8080. This is convenient if you run a private Jenkins instance, or if you just need to get something up quickly and don’t care about security.
How To Configure vsftpd to Use SSL/TLS on a CentOS VPS
Tutorials CentOS Security
Introduction> Introduction # Warning: FTP is insecure! Consider using SFTP instead of FTP. FTP, or file transfer protocol, is a way to transfer files between local and remote servers. Although very popular and ubiquitous, the use of this method of file transfer has fallen out of favor due to the lack of security inherent in its design.
How To Encrypt OpenLDAP Connections Using STARTTLS
Tutorials Security System Tools
Introduction> Introduction # OpenLDAP provides an LDAP directory service that is flexible and well-supported. However, out-of-the-box, the server itself communicates over an unencrypted web connection. In this guide, we will demonstrate how to encrypt connections to OpenLDAP using STARTTLS to upgrade conventional connections to TLS.
How To Create a Point-To-Point VPN with WireGuard on Ubuntu 16.04
Tutorials Networking Security Ubuntu Ubuntu 16.04 VPN
Introduction> Introduction # WireGuard is a modern, high-performance VPN designed to be easy to use while providing robust security. WireGuard focuses only on providing a secure connection between parties over a network interface encrypted with public key authentication.
OpenSSL Essentials: Working with SSL Certificates, Private Keys and CSRs
Tutorials FAQ Security
Introduction> Introduction # OpenSSL is a versatile command line tool that can be used for a large variety of tasks related to Public Key Infrastructure (PKI) and HTTPS (HTTP over TLS).
How To Configure and Connect to a Private OpenVPN Server on FreeBSD 10.1
Tutorials Firewall FreeBSD Networking Security VPN
Introduction OpenVPN is an open-source virtual private network (VPN) server/client application which allows you to join a virtual network (similar to a LAN) securely. This tutorial will explain how to install and configure an OpenVPN server on a FreeBSD 10.
How To Set Up a Firewall with UFW on Ubuntu 16.04
Tutorials Firewall Networking Security Ubuntu Ubuntu 16.04
Introduction> Introduction # UFW, or Uncomplicated Firewall, is an interface to iptables that is geared towards simplifying the process of configuring a firewall. While iptables is a solid and flexible tool, it can be difficult for beginners to learn how to use it to properly configure a firewall.
How To Test your Firewall Configuration with Nmap and Tcpdump
Tutorials Firewall Security
Introduction> Introduction # Setting up a firewall for your infrastructure is a great way to provide security for your services. Once you’ve developed a policy you are happy with, the next step is to test your firewall rules.
How To Use DM-Crypt to Create an Encrypted Volume on an Ubuntu VPS
Tutorials Security Ubuntu
Status: Deprecated> Status: Deprecated # This article covers a version of Ubuntu that is no longer supported. If you are currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:
Additional Recommended Steps for New Ubuntu 14.04 Servers
Tutorials Getting Started Security System Tools Ubuntu
Introduction> Introduction # After setting up the bare minimum configuration for a new server, there are some additional steps that are highly recommended in most cases. In this guide, we’ll continue the configuration of our servers by tackling some recommended, but optional procedures.
How to Set Up SSH Keys on Ubuntu 18.04
Tutorials Getting Started Linux Basics Security System Tools Ubuntu 18.04
Introduction> Introduction # SSH, or secure shell, is an encrypted protocol used to administer and communicate with servers. When working with an Ubuntu server, chances are you will spend most of your time in a terminal session connected to your server through SSH.
Initial Server Setup with Ubuntu 18.04
Tutorials Getting Started Initial Server Setup Security Ubuntu Ubuntu 18.04
Introduction> Introduction # After creating a new Ubuntu 18.04 server, you should take some configuration steps as part of an initial server setup in order to increase security and facilitate management later.
How To Set Up Password Authentication with Nginx on Ubuntu 14.04
Tutorials Nginx Security Ubuntu
Introduction> Introduction # When setting up a web server, there are often sections of the site that you wish to restrict access to. Web applications often provide their own authentication and authorization methods, but the web server itself can be used to restrict access if these are inadequate or unavailable.
How To Set Up a Firewall Using FirewallD on CentOS 7
Tutorials CentOS Firewall Security
Introduction> Introduction # Firewalld is a firewall management solution available for many Linux distributions which acts as a frontend for the iptables packet filtering system provided by the Linux kernel. In this guide, we will cover how to set up a firewall for your server and show you the basics of managing the firewall with the firewall-cmd administrative tool (if you’d rather use iptables with CentOS, follow this guide).
How To Set Up an OpenVPN Server on Ubuntu 18.04
Tutorials Security Ubuntu Ubuntu 18.04 VPN
A previous version of this tutorial was written by Justin Ellingwood Introduction> Introduction # Want to access the Internet safely and securely from your smartphone or laptop when connected to an untrusted network such as the WiFi of a hotel or coffee shop?
How To Use Nmap to Scan for Open Ports
Tutorials Linux Basics Monitoring Security System Tools
Introduction> Introduction # Networking is an expansive and overwhelming topic for many budding system administrators. There are various layers, protocols, and interfaces, and many tools and utilities that must be mastered to understand them.
How To Protect Against DoS and DDoS with mod_evasive for Apache on CentOS 7
Tutorials Apache CentOS Security
Introduction> Introduction # The mod_evasive Apache module, formerly known as mod_dosevasive, helps protect against DoS, DDoS (Distributed Denial of Service), and brute force attacks on the Apache web server. It can provide evasive action during attacks and report abuses via email and syslog facilities.
How To Create a Self-Signed SSL Certificate for Nginx on CentOS 7
Tutorials CentOS Nginx Security
Introduction> Introduction # TLS, or transport layer security, and its predecessor SSL, which stands for secure sockets layer, are web protocols used to wrap normal traffic in a protected, encrypted wrapper.
How To Set Up SSH Keys on Ubuntu 12.04
Tutorials DigitalOcean Linux Basics Security
Introduction> Introduction # The Secure Shell Protocol (or SSH) is a cryptographic network protocol that allows users to securely access a remote computer over an unsecured network. Though SSH supports password-based authentication, it is generally recommended that you use SSH keys instead.
How To Set Up SSH Keys on CentOS 7
Tutorials CentOS Getting Started Linux Basics Security System Tools
Introduction> Introduction # SSH, or secure shell, is an encrypted protocol used to administer and communicate with servers. When working with a CentOS server, chances are, you will spend most of your time in a terminal session connected to your server through SSH.