How do you protect your dedicated server?

Status
Not open for further replies.

Hostfinch

New member
How do you protect your dedicated server?
I know some of the services like Server Hardening, Server Monitoring, etc.
Are there any other services?
 
Anything you put on the Internet, be it a server or a coffee maker, ought to get at solid look-over to make sure it's locked down.

Whether or not you turn on monitoring would depend on what the server is doing.
 
I assume you want to do security of Linux Dedicated server:-

Then, here are some tips:-

1) Always keep your server packages upto date and latest version.
2) Check the kernel version and update it if available.
3) Disable the services which are not required on the server.
4) Harden PHP by disabling the functions line exec, shell_exec, posix_kill, posix_mkfifo, pfsockopen, proc_close etc.
5) Check system binaries and make sure they are upto date.
6) Install and configure Web application firewall software like mod_security.
7) Install RKHunter that scans backdoors and possible exploits of the server.
and much more.

And if you don't have the time and expertise to do this part then you can always hire experienced and certified professionals who will take care of the security things for you.
 
You might also like to use

Imunify360.com

or BitNinja.io

They offer an awful lot of automatic protection out of the box for a small fee.
 
I assume you want to do security of Linux Dedicated server:-

Then, here are some tips:-

1) Always keep your server packages upto date and latest version.
2) Check the kernel version and update it if available.
3) Disable the services which are not required on the server.
4) Harden PHP by disabling the functions line exec, shell_exec, posix_kill, posix_mkfifo, pfsockopen, proc_close etc.
5) Check system binaries and make sure they are upto date.
6) Install and configure Web application firewall software like mod_security.
7) Install RKHunter that scans backdoors and possible exploits of the server.
and much more.

And if you don't have the time and expertise to do this part then you can always hire experienced and certified professionals who will take care of the security things for you.

Can you tell me any other alternatives for scan backdoor threats?
 
Last edited:
I assume you want to do security of Linux Dedicated server:-

Then, here are some tips:-

1) Always keep your server packages upto date and latest version.
2) Check the kernel version and update it if available.
3) Disable the services which are not required on the server.
4) Harden PHP by disabling the functions line exec, shell_exec, posix_kill, posix_mkfifo, pfsockopen, proc_close etc.
5) Check system binaries and make sure they are upto date.
6) Install and configure Web application firewall software like mod_security.
7) Install RKHunter that scans backdoors and possible exploits of the server.
and much more.

And if you don't have the time and expertise to do this part then you can always hire experienced and certified professionals who will take care of the security things for you.

It is simple, when you control what is uploading and what is executing on your server you have control...When you disable PHP functions is another invitation for hacking, my point of view. Keep your user inside something like CageFS / Cloudlinux and is OK. Don't relay too much on third parties telling your safe. Use your own programs to search, check and again check.

Regards,
 
For protecting the dedicated server, you are suggested to do server hardening.

Some important things to protect the server:
1)change the password
2)Change ssh default port number
3)Regular Scanning and Testing(monitoring) system
4)Install a firewall for better security
5)Maintain your Databases
6)Update Software Regularly
7)Keep Data Backups.

Following are some of the Open source tool for server monitoring systems:

1. ZABBIX
2. Nagios
3. SolarWinds
4. ManageEngine OpManager
5. Hyperic HQ
6. Sciencelogic EM
7. Spiceworks
8. OpenNMS
9. GFI Network Server Monitor
10. Paessler
 
To protect your dedicated server follow this steps:
1. Safe Password Policy

2. Update Software Regularly

3. Firewall Protection

4. Virus protection software

5. Back-Up Data Regularly

6. Server Security Auditing
 
hi,
Please check below mentioned details to protect your Dedicated Server.
1. Change the SSH (Secure Shell) Listen Port
2. Use only TLS (Transport Layer Security)
3.Use only trusted networks
4. keep eye on the latest fixes and releases for all active scripts.
 
Invest in a solid firewall, first and foremost. This protection gives you the option to set open and closed ports to any traffic coming in from your server.
 
That can be quite easy. Maintaining you databases, updating your software regularly, and having backups to your data are just a few things you can do!
 
Hi
Please check the ways to protect your dedicated Server:
1. allow_url_include
2. allow_url_fopen
3. Password Protocols
4. Use Only TLS protected interface
5. SSH Rule
 
Below are some of the ways to protect your dedicated server:

Maintain Your Database:
You should ensure that your databases are maintained well and also, updated as required.

Update the Software Regularly:
Don't use the outdated software as it won't have the security updates, patches and other security features that you require to keep your information safe. So, keep an eye on the software updates and do them regularly.

Keep Backup of Your Data:
No one wants to lose data due to security breach or attack but it still happens every day with the small and large businesses. This is because they don't backup their data regularly. Always save a copy of your important data on another location.

Go for the Firewall:
Make sure your hosting provider is offering you firewall to stop malicious data prior to it reaching your server.

Regular Scanning and Testing:
Make sure a regular scan of your server is done by the hosting provider. In case, your site's behavior is unexpected, immediately inform your provider.
 
Hi,

1. I'd use Software Firewall like CSF. Ensure you configure it well and go through all the settings.
2. Ensure you install Mod_security and use rules from comodo waf should be enough which are free.
3. User Maldet and enable scan_user_access to scan urls
4. Enable ClamAV with malware.expert ruleset to catch common malware.
5. Alternatively you could use something like CXS, Imunify360 or Bitninja - the last 2 can protect whole servers very well.
6. Change your SSH port to a custom port.
7. Use strong passwords.

Thats just my two sense.
 
Hi
Please check below points to protect your Dedicated Server.
1. Maintain Your Databases
2. Update Software Regularly
3. Keep Backups of Data
4. Establish a Chain of Command
 
Protect your server by:
1. Setup firewalls
2. Use SSL
3. Update Software
4. Use passwords

Maintain and update the database, and set regular backups
 
Status
Not open for further replies.
Top