Lab 8: VPS Security

Any internet-based device can be hacked. A goal is to make it hard for someone to gain access to your VPS. You have already taken the first steps by configuring a firewall (UFW) and enabling Fail2Ban.

There are several other methods that you can use to add security to your VPS with little effort. This lab gives you an overview of these methods.

Here is a shortlist of security methods that you can implement quickly to provide a wide range of protection.

  • Configure a firewall

  • Use Fail2Ban

  • Harden SSH logins

    • Use a non-default port

    • Login using a non-privileged user

    • Restrict root access without a private key

  • Perform automatic updates

Security Resources

Goals for Lab 8

During this lab, you will learn how to:

  1. enable automatic updates.

  2. harden SSH logins.