How to protect your Linux server from hackers!

HomeOther ContentHow to protect your Linux server from hackers!
How to protect your Linux server from hackers!
How to protect your Linux server from hackers!
Do you have a Linux server and know how to avoid being hacked? In this video, we will critically discuss some best practices. The video can be summarized as: /"lots of fluff, not very useful/".

Do you prefer to read? Blog article version: https://liveoverflow.com/protect-linux-server-from-hackers/

Very scientific analysis: https://docs.google.com/spreadsheets/d/1cKaO7qH3EZbrEJR7F5Df0ObvJOhw3RdOMCERuroWrBc

Other opinions:
– Enable unattended updates: https://blog.filippo.io/psa-enable-automatic-updates-please/

Chapters:
00:00 – Introduction and motivation
01:47 – 1. Disable SSH password login
03:47 – Detour: password login for websites (https)
04:39 – Password recommendations
05:33 – 2. Disable direct root SSH connection
07:07 – Creating a user and adding it to sudo
08:47 – 3. Change the default SSH port
10:42 – 4. Disable IPv6 for SSH
1:40 p.m. – 5. Configure a basic firewall
3:43 p.m. – 6. Unattended automatic server upgrade
7:04 p.m. – Conclusion

-[Social]-

Twitter: https://twitter.com/LiveOverflow/
Website: https://liveoverflow.com/
Subreddit: https://www.reddit.com/r/LiveOverflow/
Facebook: https://www.facebook.com/LiveOverflow/

-[PS]-

All links with /"*/" are affiliate links.

Please take the opportunity to connect and share this video with your friends and family if you find it useful.

No Comments

Leave a Reply

Your email address will not be published. Required fields are marked *