johnburnsonline.com

Essential Security Tips for Your New Linux Server

Written on

Chapter 1: Introduction to Securing Your Cloud Server

Upon acquiring a new cloud server, it's essential to prioritize its security before diving into application installations.

In this brief guide, I will outline three straightforward methods to bolster the security of your cloud server.

Section 1.1: Create a Standard User Account

To enhance security, it is advisable to log in with a standard user account instead of the root account, as this mitigates the risk of unintentional or malicious actions.

To create a new user, for instance, let’s name it 'nunobispo', you can execute the following command:

adduser nunobispo

During this process, you will be prompted to set a password and provide at least a name for the user.

If you want this user to perform administrative tasks, you can add them to the sudo group, allowing them to execute commands that require elevated privileges:

usermod -aG sudo nunobispo

Section 1.2: Activate the UFW Firewall

Securing your server from external threats is crucial, especially when it is a cloud server exposed to the Internet.

The simplest method to achieve this is by enabling the built-in firewall. Before activating it, ensure you retain access to your server by allowing SSH connections:

ufw allow OpenSSH

If you plan to set up a web server or similar applications, you may also need to open ports 80 (HTTP) and 443 (HTTPS):

ufw allow http

ufw allow https

Once you’ve configured the necessary permissions, you can activate the UFW firewall with:

ufw enable

To verify that your firewall is operational and that the appropriate ports are open, you can run:

ufw status

Chapter 2: Update Your Server Regularly

The final step in this quick security checklist is to ensure your server is updated to include the latest security patches.

You can accomplish this by executing the following commands:

apt update

apt upgrade

Conclusion

In this brief article, I have presented three simple strategies to secure your new Ubuntu cloud server.

Stay tuned for future articles where I will share additional tips for managing your cloud server effectively.

See you in the next article!

Share the page:

Twitter Facebook Reddit LinkIn

-----------------------

Recent Post:

Understanding the Role of Luck in Our Achievements

Exploring how personal choices shape success rather than luck.

Thanksgiving Laughter: Cherishing Hilarious Holiday Moments

Discover the joy of Thanksgiving humor through memes, mishaps, and family stories that celebrate laughter and gratitude.

Innovative Solutions: Can Trees Replace Mines for Metals?

Exploring the potential of using trees to source metals sustainably and reduce mining's environmental impact.

What Color Is Everything When Nobody Is Observing?

Exploring how our brains construct colors and their perception, questioning the reality of colors in the universe.

The Perfect Balance: Unlocking Motivation with the Goldilocks Rule

Discover how the Goldilocks Rule can help you find the right challenges to boost motivation and happiness.

The Influence of Common Sense on Biased Proof of Concept

Exploring how common sense interacts with proof of concept and credibility in shaping opinions.

Discover the Allure of France: Real Estate Trends Unveiled

Explore the enchanting real estate landscape in France, from the picturesque countryside to the luxurious Riviera.

Advanced Sentiment Analysis of COVID-19 Tweets Using ML

Explore how to perform sentiment analysis on COVID-19 tweets using machine learning techniques.