1
0

vps.md 367 B


title: Secure Virtual Private Server Setup date: 2022-12-09 01:17:01 categories: security

tags: security

A complete How-to on securing your virtual private server.

-Do not allow password-based SSH login (keys only)

  • Update system packages
  • Install fail2ban so it blocks repeated login attempts
  • Install a firewall and only allow SSH, HTTP and HTTPS ports