If your running apache I'd suggest installing modsecurity.

As for the other services, disable password authentication on ssh (start
using ssh keypairs), force ssh2

proftpd has a couple of tweaks, remove the banner, implement connection
limits

inetd is always worth shutting down unless you really need it

do an nmap on the box locally and see what else is running, install an
iptables firewall that will block all ports by default and only open what
you need, disable the different icmp types, particularly the timestamp one.

On Wed, May 7, 2008 at 7:09 PM, Jean-Paul Lacquement <[EMAIL PROTECTED]>
wrote:

> Hi,
>
> I plan to secure my Debian stable (or testing if you say it's better)
> server.
>
>
> I already did the followings:
> - installed chkrootkit
> - installed fail2ban (for ssh and proftpd)
> - allow only one user (not root) via /etc/ssh/sshd_config, only ssh v2
>
>
> The followings daemon are installed :
> - proftpd
> - apache2
> - ssh
>
> Would you please list me which packages to install and which rules to
> apply ?
>
> Many thanks,
> Jean-Paul
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
>
>


-- 
Best Regards,
Stephen

Reply via email to