Tag: Security

Enhance the security of your server by reading through our easy to follow tutorials. From installing firewalls to auto-renewing SSLs, our expansive library is sure to be your bookmark favorite.

Reading Time: 6 minutes

Introduction

When reviewing your servers security, it is critical for businesses to ensure that while building new sections of your website, that we do not leave it unsecured or visible to users while it is being built. With this in mind, there are several ways for you to “lock” a folder or domain while it is being developed. This will safeguard a folder or an entire site using the security feature built into IIS and Plesk called password protection. In today’s article we will see how easy it is to restrict access to a site or a folder.

Continue reading →
Reading Time: 3 minutes

What is Git-Secret?

Git-secret is a bash tool that is used to store your private files and information inside of a git repo on your server. The git-secret tool allows us to encrypt sensitive files that are stored inside a secure, encrypted repository. In this article, we will be examining the process of installing and working with git-secret on an 18.04 Ubuntu Server.

Continue reading →
Reading Time: 20 minutes

What is Lynis?

Lynis is a well known, seasoned security tool for Linux based systems (including macOS and/or other Unix-based operating systems. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open-source software with the GPL license and available since 2007.

Continue reading →
Reading Time: 10 minutes

What is GPG?

GnuPG (or Gnu Privacy Guard) is an adaptation of an earlier encryption standard known as PGP (or Pretty Good Privacy). GPG uses the method of "public" and "private" keys for the encryption and signing of messages or data.

Continue reading →
Reading Time: 3 minutes

What Is Fail2Ban?

Fail2ban is an open-source software that actively scans the servers log files in real-time for any brute force login attempts, and if found, summarily blocks the attack using the servers firewall software (firewalld or iptables). Fail2Ban runs as a background process and continuously scans the log files for unusual login patterns and security breach attempts.

Continue reading →
Reading Time: 17 minutes

In this article, we will denote the security best practices for 2020 and beyond. Because security is such a challenging subject for many, it often goes unheeded, and as such, many are caught unaware when an issue arises. By following these best practices, you can significantly lower your risk of being compromised by a malicious actor.

Continue reading →
Reading Time: 3 minutes

Introduction

SNMP, or Simple Network Management Protocol, is widely used to communicate with and monitor network devices, dedicated servers, and more, all via IP. In this case, we'll be installing an SNMP agent on a CentOS VPS server, which will allow for collection of data from our server, and make the information available to a remote SNMP manager.

Continue reading →

Securing Your CMS Admin Login

Posted on by David Singer | Updated:
Reading Time: 7 minutes

Why should I change my admin URL?

Most Content Management Systems (CMS’s) have a unique identifying login URL. For example, WordPress uses

Continue reading →
Reading Time: 6 minutes

This tutorial describes the process of setting up SSH Keys for use when logging in to a remote server via SSH.

Continue reading →
Reading Time: < 1 minute
In this article, we discuss how to start and enable firewalld. It is highly recommended that you have a firewall protecting your server.
Pre-Flight Check
  • These instructions are intended specifically for enabling and starting Firewalld CentOS 7.
  • I’ll be working from a Liquid Web Self Managed CentOS 7 VPS server, and I’ll be logged in as root.

Continue reading →
← Older postsNewer posts →
Have Some Questions?

Our Sales and Support teams are available 24 hours by phone or e-mail to assist.

1.800.580.4985
1.517.322.0434