arrow_upward

Pages (2):
Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[Tutorial] How to (properly) secure your VPS
#11
(06-18-2018, 10:16 AM)YOuNeS_Dz Wrote: fail2ban?? well can you tell me more about it ?.. i'll try it out, after i know which this fail2ban used for Smile
thanks for tutorial

Tutorials are very easy to Google.  The tutorial below look like a good one for installing fail2ban on CentoS.  If you have a different OS you could Google it for a different OS:
https://www.howtoforge.com/tutorial/how-...on-centos/

BTW I've got fail2ban installed by default through my VestaCP, which is a free panel that I like very much because it is very light on resources and easy to install.  Good part about it is that when it installs fail2ban it does it in such a way that you don't need to go in and configure it. But you can tweak it if you want to block IPs.
Terminal
Thank you to Post4VPS and VirMach for my awesome VPS 9!  
#12
@youssefbasha Debian and Ubuntu are same distro so you can use Debian tutorial posted into your Ubuntu system.
Pages (2):


Possibly Related Threads…
Thread
Author
Replies
Views
Last Post

person_pin_circle Users browsing this thread: 1 Guest(s)
Sponsors: VirMach - Host4Fun - CubeData - Evolution-Host - HostDare - Hyper Expert - Shadow Hosting - Bladenode - Hostlease - RackNerd - ReadyDedis - Limitless Hosting