Тёмный

Secure Your Ubuntu Server with Fail2ban | Step-by-Step Guide 

Подписаться
Просмотров 1,2 тыс.
% 56

In this video, Josh from KeepItTechie shows you how to secure your Ubuntu Server 24.04 with Fail2ban, protecting against brute force attacks. Follow along as we cover everything from installing the latest bug-fixed version to configuring Fail2ban to guard your SSH server. Perfect for anyone looking to enhance their server's security with an easy-to-follow, hands-on tutorial.
ubuntu.com
bugs.launchpad.net/ubuntu/+source/fail2ban/+bug/2055114
launchpad.net/ubuntu/+source/fail2ban
Linux Operating System | Beginners Crash Course - 3 Hours
ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-BgGeGVqgt0s.html
Rocky Linux by CIQ: ciq.co/rocky-linux/
Remember to Like, Share, and Subscribe if you enjoyed the video! Also, if you are interested in more Linux content, please consider becoming a channel member so I can continue to produce great content!
✔️RECOMMENDED LINUX BOOKLIST
-------------------------------
Linux Pocket Guide: Essential Commands: amzn.to/3xGPvsK
CompTIA Linux+ Certification All-in-One Exam Guide: Exam XK0-004 amzn.to/3uQ3wmh
101 Labs - CompTIA Linux+ amzn.to/3vtj7rb
How Linux Works: What Every Superuser Should Know amzn.to/3vrLkOO
Linux Bible amzn.to/3rwEkPH
✔️SOCIAL NETWORKS
-------------------------------
KeepItTechie: keepittechie.com/
Facebook: KeepItTechie
Twitter: keepittechie
Instagram: keepittechie
Discord: discord.gg/RjZWuyd
CashApp: cash.app/$KeepItTechie
Patreon: www.patreon.com/KeepItTechie
--------------------------------
#LinuxSecurity
#Fail2ban
#UbuntuServer
#ServerSecurity
#KeepItTechie

Наука

Опубликовано:

 

12 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 17   
@smudge0161
@smudge0161 3 месяца назад
I'm just in the process of upgrading a web sever. This video saved me a lot of hassle. Thanks Josh. Excellent work.
@John_Scopes
@John_Scopes 4 месяца назад
Appreciate your videos, sir. Thank you for showing the troubleshooting steps after the error. Those steps are what most tutorials do not show, and it is so helpful for a beginner like me.
@KeepItTechie
@KeepItTechie 4 месяца назад
You are most welcome
@bioxbiox
@bioxbiox 4 месяца назад
Excellent video! Thank you!
@KeepItTechie
@KeepItTechie 4 месяца назад
You are welcome!
@jorgemtds
@jorgemtds 16 дней назад
They find servers with open ports with a simple scan for a range of IP's. When they see an open port... it's a matter of trial and error to see what services are listening and then exploit any know vulnerabilities. Hence the importance of always keeping your systems updated. If no known vulnerabilities are found... a brute force attack is next. And fail2ban is a powerful defense tool in that situation.
@grahamhealy5171
@grahamhealy5171 4 месяца назад
Thank you very much!
@KeepItTechie
@KeepItTechie 4 месяца назад
No worries!
@infodiff
@infodiff 4 дня назад
Thank you.
@kev2020-z9s
@kev2020-z9s 4 месяца назад
Thank you for this would this be useful for a home pc and would the installation be the same.
@KeepItTechie
@KeepItTechie 4 месяца назад
Yes, I use it on my servers here at the house that are connected to the internet.
@M167A1
@M167A1 4 месяца назад
Thank you 👍
@KeepItTechie
@KeepItTechie 4 месяца назад
You bet!
@QAZAQ-6666
@QAZAQ-6666 4 месяца назад
Thanks good a video
@KeepItTechie
@KeepItTechie 4 месяца назад
Glad you enjoyed it
@phizaal
@phizaal 4 месяца назад
Bouncer to IT bouncer 😂
@phizaal
@phizaal 4 месяца назад
Great video man! Definitely gonna get this setup on my OMV server 🤙🏻