Home  >  Article  >  Operation and Maintenance  >  How to secure your Linux server from the command line

How to secure your Linux server from the command line

WBOY
WBOYOriginal
2023-09-09 19:54:30653browse

How to secure your Linux server from the command line

How to protect your Linux server through the command line

In today’s digital age, Linux servers have become the first choice for many businesses and individuals. However, as hackers and malware continue to evolve, it is even more important to protect your servers from attacks. While there are many server protection tools and firewalls to choose from, basic server protection via the command line is also a great approach. In this article, we will introduce some simple but effective command line methods to help you protect your Linux server.

  1. Use a firewall:

The first line of defense for a Linux server is the firewall. It helps you limit network traffic to and from your server. In most Linux distributions, you can use the iptables command to configure firewall rules.

The following are some commonly used iptables command examples:

1.1 Allow specific IP addresses or IP ranges to access the server:

$ iptables -A INPUT -s 192.168.1.100 -j ACCEPT

1.2 Allow traffic on specific ports:

$ iptables -A INPUT -p tcp --dport 22 -j ACCEPT

1.3 Deny all other traffic:

$ iptables -P INPUT DROP

Please note that the above are just some example commands, you may need to modify them accordingly based on your server configuration.

  1. Use login authentication:

To prevent unauthorized access, you should configure login authentication. This can be achieved by changing the SSH configuration file. You can use a text editor such as vi or nano to open the /etc/ssh/sshd_config file.

$ sudo vi /etc/ssh/sshd_config

Find the following line in the file, then uncomment and modify it to the following:

PermitRootLogin no
PasswordAuthentication no

Save and close the file. By disabling remote root login and password verification, you will increase your server security.

  1. Update servers and software regularly:

Keeping servers and software up to date is also one of the important steps to protect your server. Hackers often exploit known security holes to gain access to servers. To avoid this, you should regularly update the operating system and software packages on your server.

In Ubuntu or Debian system, you can use the following command to update:

$ sudo apt update
$ sudo apt upgrade -y

In CentOS or RHEL system, you can use the following command to update:

$ sudo yum update -y

Be sure to back up important files and configurations before updating.

  1. Install an Intrusion Detection System (IDS):

An intrusion detection system (IDS) can help you monitor and detect potential attacks in real time. It analyzes network traffic and log files on your server and warns you of possible intrusion activity. You can use the fail2ban tool to implement intrusion detection.

On most Linux distributions, you can install fail2ban using the following command:

$ sudo apt install fail2ban

Once fail2ban is installed, you can use the following Command to start it:

$ sudo service fail2ban start
  1. Monitor log files:

Regularly monitoring the server's log files is also one of the important steps to protect the server. You can use the tail command to view server log files in real time. For example, you can use the following command to monitor the /var/log/auth.log file:

$ sudo tail -f /var/log/auth.log

By monitoring log files, you can detect abnormal activities and potential attacks in a timely manner.

Summary:

By using the command line for basic server protection, you can effectively increase your server security. This article introduces several simple but effective methods, such as using firewalls, login authentication, regularly updating servers and software, installing intrusion detection systems, and monitoring log files. Of course, this is just the beginning, and you can further explore other server protection techniques and tools. Remember, protecting your server is an ongoing process and you need to stay vigilant and keep your security measures up to date.

The above is the detailed content of How to secure your Linux server from the command line. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn