Securing web servers.

Tips

1.Hide apache version and OS identitty

vim /etc/httpd/httpd.conf

ServerSignature Off
ServerTokens Prod

2.Disable directory listing

webhost config file

<Directory /var/www/@@@>
    Options Indexes
</Directory>

3.Disable Unnecessary Modules

4.Use mod_security

5.Turn off Server Side Includes and CGI Execution

6.Limit Request Size

7.Use only TLS, Disable SSlv2, SSlV3, Disable ssl conpression

add in webhost config file

SSLProtocol TLSv1.2
SSLCompression off

8.Disable Weak chipers

add in webhost config file

SSLOptions +StrictRequire
SSLCipherSuite “HIGH:!aNULL:!MD5:!3DES:!CAMELLIA:!AES128”
SSLHonorCipherOrder on
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:RSA+AESGCM:RSA+AES:!RSA+3DES:!aNULL:!MD5:!DSS:!SSLv2:!3DES:!ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS

 

Securing Linux OS

Update Your System – Frequently

Software updates range from critical vulnerability patches to minor bug fixes, and many software vulnerabilities are actually patched by the time they become public.

Usea Limited User Account

Do not give sudo privileges on every user on your systems.Limit privileged commands in /etc/sudoers. It’s not a good practice to ssh into your server as superuser.Use limited users with sudo privileges.

Run What You Need Continue reading ‘Securing Linux OS’ »