Secure Your Linux Server With Fail2Ban [Beginner’s Guide] - Helps in securing your Linux server against malicious logins

If you have enabled SSH, please check the login history of your Linux server. You’ll be surprised to see a huge number of IPs that try to login to your server via SSH.

If you have no mechanism in place to deter these login attempts, your system is susceptible to brute force attack. Basically, a script/bot will keep on attempting SSH connection your system by trying various combinations of username and passwords.

This is where a tool like Fail2Ban comes into the picture. Fail2Ban is a free and open source software that helps in securing your Linux server against malicious logins. Fail2Ban will ban the IP (for a certain time) if there is a certain number of failed login attempts.

Fail2Ban works out of the box with the basic settings but it is extremely configurable as well. You can tweak it to your liking and create filters and rules as per your need.

It's always the first thing I install after I set up any hosting server... and it's ready to run straight out of the box.

See the guide at linuxhandbook.com/fail2ban-bas…

#Fail2Ban #security



from Beiträge von Danie van der Merwe https://ift.tt/2FJv7vY
via IFTTT

Comments