You are viewing a single comment's thread from:

RE: 12 Steps to Secure a New Ubuntu Linux Server!

in #witness-category7 years ago

This read like fear-based "teaching".

I am a security researcher and have done my fair share of "black box pen testing" and trust me, the methods you detailed about how users get hacked are pretty rare these days, depending on the cloud provider and the version of Linux you are installing.

Linux often ships with sensible defaults, such as preventing root ssh login via password.

You also have a typo in there sudo app-get install nano should be sudo apt-get install nano ... it is VERY weird that linux would not ship with Nano. Basically all versions of Ubuntu (and many other distros) have it preinstalled.

Finally, you should really be advising users to NOT use passwords for SSH but to use a Public/Private key pair.

This guide might help some users that arent too sure about the initial server setup. Digitalocean is pretty good about making user friendly guides like that.

Then let's be honest ... if you have important data on a cloud hosted server, make sure to keep regular backups. You will never be able to keep up with 100% of the vulns that are open for hackers and script kiddies to use.

Use lastlog to check the last users to login.

Use fail2ban to automatically ban brute forcers.

Check /var/log/ and become familiar with the files and how to check for intrusions

Again, TAKE REGULAR BACKUPS and practice actually restoring them.