Linux Security Practices

linuxAs the system administrator of a Linux server, it is your job to make sure that it is safe and secure at all times. It is important to secure your Linux server to protect your data and intellectual property from harmful attacks. In this article we will talk you through our top tips for best practice.

Encrypt all data communication

It is a good idea to encrypt transmitted data whenever possible. There are many different encryption tools available for Linux users which use passwords and certificates to keep your data secure. Open SSH is particularly useful for encrypting file transfers. It encrypts all the information transmitted including passwords, preventing hackers from being able to spy on the information and hijack accounts. It is also important to avoid using outdated services like telnet, NIS and rsh.

Keep software installation to a minimum

It is best to remove all unnecessary software from your server. The more software you have installed, the more vulnerable your server is to attacks. If you have new software packages to install on your server be sure to use an RPM package manager to review it first. Simply delete any packages that you no longer use.

Delete unnecessary services

Whilst we are on the topic of removing unnecessary elements of your server, you may want to consider deleting unnecessary services. This will help to enhance security and improve the overall performance of your server. You can disable unwanted services by changing the configuration so that they do not start running next time your server is rebooted.

Frequently update Linux software

One of the great things about Linux is that it provides all the necessary tools you need to keep your system healthy and up to date. It is important to make sure you regularly update your Linux software with the latest security patches. Linux security patches are created to protect your server from the latest security threats and vulnerabilities. If you are a RedHat, CentOS or Fedora user you can patch your system using the ‘yum update’ command. It is a good idea to use an RPM package manager to review security updates before giving them the go ahead.

Set strict user account and password policies

It is important to maintain the user accounts on your server and ensure that you enforce a strong password policy. Account passwords should be at least eight characters long and include mix characters in both upper and lower case. There are a number of tools you can use to find out which passwords are the weakest ones on your server.

The ‘chage’ command is used to change the number of days between password changes and also informs the administrator of the date in which a password was last changed. The server administrator can use this information to determine when a user needs to change their password. Using the command they can set minimum and maximum days for changing passwords as well as set up warning and expiration alerts. You can also set up login failure limits using the ‘faillog’ command.

Install a network detection system

Network intrusion detection systems are useful for spotting malicious activity on your server. This may be server attacks, port scans or people trying to monitor your network traffic. AIDE is a recommended host-based intrusion detection system that will effectively monitor and analyse your server’s internal system.

Conclusion

Follow the best practice guidelines featured above and you will be on your way to having a much more secure Linux server. Carrying out regular updates and making use of package managers and intrusion detection systems will help keep your information secure and prevent important data from being compromised.

This article is brought to you by IT support experts, Cheeky Munkey

Image 1 source: http://farm5.staticflickr.com/4078/4775107201_4bdefccce9.jpg

Image 2 source: http://farm2.staticflickr.com/1085/776084461_63e40fb861.jpg

Image credits: doctorserone & DeclanTM

Post a Comment