DEV Community

Bineesh O C
Bineesh O C

Posted on

Cyber security check lists

  1. Change ssh port number from 22 to custom number
  2. Disable root direct login or ssh access.
  3. Setup ssh key login for all ssh users.
  4. Block all port except http. https, ssh
  5. Disable Unwanted Linux Services # chkconfig --list | grep '3:on'
  6. Disable directory listing [Options Indexes]
  7. Keep updating server Regularly # yum update -y
  8. Install csf, fail2ban and mod_security
  9. Hide Apache Version Number and Other Sensitive Info
  10. Forward 80 port access to 443 i.e http to https
  11. 404 error redirect # ErrorDocument 404 https://domain.com/404.html
  12. Check any of users have empty passwords # cat /etc/shadow | awk -F: '($2==""){print $1}'
  13. Disable IPv6.
  14. Block anonymous FTP upload
  15. Disable unwanted php functions //disable_functions in php.ini
  16. Disable weak ciphers

For more help and support https://winhat.in

Top comments (0)