2 articles Server Security

Installing & Configuring Fail2ban to Secure your Server

As we have mentioned previously, how to Secure your Server SSH Login. Today, we are going to Install and Configure Fail2ban, to black list illegitimate connections, most likely (DDOS, Bruteforce Attacking, etc..) on your Server. Fail2ban is not available in CentOS package repository. Therefore, we need to install EPEL (Extra Packages for Enterprise Linux) repository…

Securing SSH Login

*UNIX Servers, like any Device once it’s connected to the Internet, it could be under any Cyber Attacks. In this article, we will try to reach Best Practice Security methods, in order to secure our Server(s) login from non-authorized users. First, when you access your *UNIX Server, it may show you the following: As we…