User Tools

Site Tools


linux:hardening

Hardening Linux systems

My notes on Linux hardening. Right now I'm just gathering reference material to help build my own guide.

Do not consider these links to be endorsements of any particular security model or configuration.

Firewall

  • By default only ICMP and SSH should be allowed

Accounts

  • No root password

SSH

Patching

  • Patch cycle
  • Verification of CVEs, etc.

SELinux

linux/hardening.txt · Last modified: 2019-08-18 17:07 by gabriel