Tips for securing your SSH server

Conclusion

Securing an SSH server is always a big challenge for IT professionals. Despite every precaution, sometimes servers get hacked. Since intruders adopt different methods to attack servers, you similarly have to adopt different methods to make your server secure. This article has discussed several steps for securing SSH servers, including public key encryption, whitelisting and blacklisting, changing the default SSH port, setting the password tries limit, and adding two-factor authentication. See the "System Hardening" article elsewhere in this issue for more on configuring your Linux server to face the perils of the Internet.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • Two-Factor Authentication

    Add an extra layer of protection with one-time passwords.

  • Tutorials – Server Security

    Fear not the barbarians of cyberspace, and follow our guide to shoring up your digital defenses.

  • 2FA

    Protect your system from unwanted visitors with two-factor authentication.

  • Fail2ban

    Fail2ban is a quick to deploy, easy to set up, and free to use intrusion prevention service that protects your systems from brute force and dictionary attacks.

  • Multifactor Authentication with SSH

    The Google Authenticator PAM module allows you to use time-based Google Authenticator passwords with various Linux services, including SSH.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News