background preloader

Security

Facebook Twitter

Data

News. Drupa. Ponder - Policy Research Group, DoC, Imperial College. Kevin Hatfield’s Blog » 28 Steps on how to harden your linux server.. If you run your own Linux server here are some tips on server hardening, liberally stolen from the CFS security GUI script for cPanel/WHM per Doug’s Dynamic Drivel : 1. On your firewall (you do have one dont you?) Check the incoming MySQL port and if 3306 is open, close it. If this port is left open it can pose both a security and server abuse threat since not only can hackers attempt to break into MySQL, any user can host their SQL database on your server and access it from another host and so (ab)use your server resources 2. Check /tmp permissions. /tmp should be chmod 1777 3. 4. 5. 6. 7. 8. 9. 10. 11. Check /etc/resolv.conf for localhost entry. 12. 13. Id:3:initdefault: and then rebooting the server 14. 15. 16. 17. 18. 19. 20. 21. 22. 23. 24. 25. 26.

Enable_dl = off This prevents users from loading php modules that affect everyone on the server. 27. 28. Original Source Found @ Doug’s Dynamic Drivel.