Results 1 to 10 of 10
  1. #1

    server security tips

    hello

    i want a good way to secure php & ssh & apache

  2. #2
    Join Date
    Mar 2003
    Location
    /root
    Posts
    23,990
    Moved > Hosting Security and Technology.

    Specially 4 U
    Reseller Hosting: Boost Your Websites | Fully Managed KVM VPS: 3.20 - 5.00 Ghz, Pure Dedicated Power
    JoneSolutions.Com is on the net 24/7 providing stable and reliable web hosting solutions, server management and services since 2001
    Debian|Ubuntu|cPanel|DirectAdmin|Enhance|Webuzo|Acronis|Estela|BitNinja|Nginx

  3. #3
    thanks brother

  4. #4
    Join Date
    May 2009
    Location
    Dhaka, Bangladesh
    Posts
    154
    If you are having a cPanel server then i would suggest you to install CSF Firewall, it will do 60-70% of security task in some minute.
    TetraHost Bangladesh
    Shared Hosting | Reseller Hosting | SSD VPS | Bangladesh and USA based Dedicated Server
    Multiple Location: USA, Singapore and Bangladesh
    Biased for true hosting experience - www.tetrahostbd.com

  5. #5
    already installed

  6. #6
    i want a good way to secure php & ssh & apache

  7. #7
    Join Date
    Jul 2003
    Location
    UK
    Posts
    1,887
    My honest suggestion is to hire somebody who has experience in server security, and ask for details of what changes were made, and why.

    You could even seek out one of the many server admins/security consultants on the forum and ask for some hands-on guidance.

  8. #8
    Apache ? Make sure you stay up to date..
    SSH ? Disable root login, use sudo, restrict ssh to certain source IP's or change the SSH port. Also use ssh keys and disable password based auth
    PHP ? Use proper variable regex checks to make sure injection based exploitation of PHP is not possible.
    Beyond this consult a PHP security expert to dig into your code and/or use mod_security.

  9. #9
    thanks for you

  10. #10
    Join Date
    May 2009
    Location
    Ft. Lauderdale, Florida
    Posts
    1,783
    The best way to harden your server is to have CFS installed and have it run a server check. There it will tell you where each vulnerability is and even guides you on how to secure it. You would be able to do most of it on your own.
    U.S.A. High Resource allocation global cloud hosting serving 310,000 clients since 2008 | Offering both cPanel & DirectAdmin
    WebsitePlex.com | Instant Activation | Alpha, Master, Reseller & Cloud Hosting
    Recurring Affiliate Program Pays 20% of total revenue for life | 30 Day Trial

Similar Threads

  1. Tweaks & Security Tips (cPanel / Centos)
    By The Calling in forum Hosting Security and Technology
    Replies: 5
    Last Post: 04-01-2011, 01:09 PM
  2. Looking for unix server security tips?
    By anastasia0181 in forum Hosting Security and Technology
    Replies: 6
    Last Post: 11-07-2009, 08:31 AM
  3. 80 Super Security Tips
    By The Dude in forum Computers and Peripherals
    Replies: 10
    Last Post: 05-26-2008, 10:59 AM
  4. Top 10 security tips on handling reseller account
    By rontol in forum Hosting Security and Technology
    Replies: 3
    Last Post: 09-11-2006, 03:59 PM
  5. Security tips for shared enviroment?
    By 6PS-Chris in forum Hosting Security and Technology
    Replies: 12
    Last Post: 05-16-2003, 01:25 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •