LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 03-24-2007, 04:53 PM   #1
samnjugu
Member
 
Registered: Apr 2006
Location: Atlanta
Distribution: Centos, knoppix, Fedora, Mepis, Zenwalk, Mint
Posts: 142

Rep: Reputation: 16
Best app to secure my server with


HI all,

I have noticed lately that a lot of bots are trying to access my server I run he usuall services on it i.e ftp,http,ssh,mail... I had found a good script named rubyrobot but develped problems while installing ruby so am currently looking for another app to use, am currently looking at: snort,DenyHosts,OSSEC HIDS,fail2ban.

Does anyone know which of the above is better or even another better app that i can use, any replies will be greatly appreciated.Thanks in advance

Last edited by samnjugu; 03-25-2007 at 03:44 AM.
 
Old 03-25-2007, 01:17 PM   #2
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Have a look in the sticky thread at the top of the Security forum. unSpawn has pulled together a lot of links to useful tools and advice.
Quote:
Does anyone know which of the above is better or even another better app that i can use
I'm going to take a little bit of issue with your question. Security isn't about a single application that you install. It is a process you set up so that (hopefully ) nothing will happen, but if something does happen, you know it happened, you know what happened and you have the information you need to fix the problem. It's also about keeping current with both your OS and your application patches. No one program does it all.
 
Old 03-26-2007, 01:07 AM   #3
samnjugu
Member
 
Registered: Apr 2006
Location: Atlanta
Distribution: Centos, knoppix, Fedora, Mepis, Zenwalk, Mint
Posts: 142

Original Poster
Rep: Reputation: 16
thanks hangdog42 i will go and take a look at it,I just felt fed up like you said i have built my system with security in mind making sure access from the internet is at minimal and to only certain users without dictionary passwords. But sometimes i pull out the log and i have nearly 30k attempts in a day and i just want a quick fix.
Well nothing comes easy i suppose i will go to the security section and see what help i can get. Thanks again from one tired admin.
 
  


Reply

Tags
protection, server



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
How to secure an apache server? neocontrol Linux - Security 5 12-09-2006 02:33 PM
how can I secure my nis server ?can I use openSSL to secure it form sniffing ? abhi_raj Linux - Networking 1 07-10-2006 06:19 AM
How to secure Server irfanhab Linux - Security 2 06-02-2006 03:31 AM
Is OS X secure enough to use as a server? Travis86 Other *NIX 9 10-15-2004 11:23 PM
Linux app-server to server StarOffice to Windows Clients: Need advice biosx Linux - Networking 3 08-14-2002 10:14 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 08:51 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration