5 Steps to Securing Your Linux Server

Linux servers are a great, cost-effective way for businesses to store and share data. Linux is open-source, so it provides plenty of resources and community cooperation. However, that also brings security concerns.

If you’re going to run a Linux server, you have to know how to secure it properly. Here are the steps for securing a Linux server.

1. Keep the Linux Kernel and software updated

Updating the operating system and all applications is the first step to securing your Linux server. Having the latest patches will ensure that you have the most recent security fixes.

Linux provides many necessary tools and methods to ensure the update of the system, and all security updates should be implemented as soon as possible.

Centos: yum update
Ubuntu: apt-get update && apt-get upgrade

2. Change password regularly

Setting passwords for your Linux system and the accounts you use with it can protect you from many security risks.

About how to change password, please refer to How to change passwords for users on the Linux server.

3. Change SSH port

Please refer to How to Change the SSH Port.

4. Enable the Firewall service and block unused ports

Please enable the firewall service and configure it only to allow network traffic that you designate.

5. Use SSH key Instead of the password

Setting up an SSH key will allow you to access your server securely without entering a password. Make these two changes:
  • Disable SSH password authentication.
  • Restrict root from logging in remotely.
Run the command “vi /etc/ssh/sshd_config” and ensure these lines:
PasswordAuthentication yes
PermitRootLogin yes
look like this:
PasswordAuthentication no
PermitRootLogin no
Restart the SSH service to enable your changes. Note that it is a good idea to have two active connections to your server before restarting the SSH server. Having that extra connection allows you to fix anything should the restart go wrong.
$ sudo service sshd restart
About how to SSH to Linux server via Public Key Authentication, please refer to the KB – How to SSH to Linux Server via Public Key Authentication.

Final Thoughts on securing a Linux server

Linux may be the best server for your small business or enterprise, as distributions generally have a decent security posture automatically configured. Buy a secure and cheap Linux server today! 20%-50% off is available for new clients.

Scroll to Top