Check-out our new look and give us some feedback!

Tag: selinux

Reading Time: 4 minutes

What is an Intrusion Detection System? 

An intrusion detection system (or IDS) is a hardware device or software program that observers a network or system for security policy violations or malicious activity. Typically, any activity or intrusion violation is reported to either an administrator or is collected and logged in a central location using a security information and event management system (or SIEM) system. This system is a security-based technology developed initially for detecting exploits and vulnerabilities used against a computer or other target applications.

Continue reading →
Reading Time: 4 minutes

While there are many ways to make sure your server is as secure as possible, there are some basic steps that we can take to increase security. Users with a Linux server can change their SSH port to something other than the default port (22). The steps listed below, outline this task providing steps to enable this change.

Continue reading →
Reading Time: 6 minutes

What is Zero Trust Security?

Zero Trust security is the concept, methodology, and threat model that assumes no user, system, or service operating within a secured internal environment should be automatically trusted. It put forward that every interaction must be verified when trying to connect to a system before being granted access. This concept uses micro-segmentation, and granular edge controls based on user rights, application access levels, service usage, and relation to the location to determine whether to trust a user, machine, or application seeking to access a specific part of an organization.

Continue reading →
Reading Time: 6 minutes

What is OpenSSH?

OpenSSH logo

OpenSSH is an open-source utility developed by The OpenBSD Project. SSH stands for "Secure SHell." This service encrypts traffic on both ends, eliminating security risks from hackers or eavesdroppers. It can be used for remote operations like file transfers and offers key-based passwordless authentication. In this tutorial, we will demonstrate how to harness the power of SSH's on your Windows server to send basic remote commands and transfer files using password authentication.

Continue reading →
Reading Time: 17 minutes

In this article, we will denote the security best practices for 2020 and beyond. Because security is such a challenging subject for many, it often goes unheeded, and as such, many are caught unaware when an issue arises. By following these best practices, you can significantly lower your risk of being compromised by a malicious actor.

Continue reading →
Reading Time: 6 minutes

Our last article on Ubuntu security suggestions touched on the importance of passwords, user roles, console security, and firewalls. We continue with our last article and while the recommendations below are not unique to Ubuntu specifically (nearly all discussed are considered best practice for any Linux VPS server or dedicated server) but they should be an important consideration in securing your server.

Continue reading →
Have Some Questions?

Our Sales and Support teams are available 24 hours by phone or e-mail to assist.

1.800.580.4985
1.517.322.0434