My Professional Portfolio

Post 1: Securing This Server!

This server got hacked… I should have known better. I wanted to create a simple website to showcase my IT skills to the world, so I thought to myself, “Wouldn’t it make sense to configure the web server myself?” I had never done that before, and it seemed like a great time to learn. And then I got hacked. So, what happened? Well, I had never run any server exposed to the public internet before. You could say I was a bit naïve. “Just use SSH and it’ll be fine, right?” Wrong. I spun up my ubuntu server, installed apache2, and let it rip. The next morning, I woke up and checked the auth.log file. I couldn’t believe how many brute-force attempts had been made to log in to my server from around the world! And one guy from Spain managed to not only crack my lengthy ssh password, but my sudo password as well. Because the server was hosted in the cloud and I didn’t have any sensitive information on it, no harm was done, but I knew for sure I wasn’t going to let my web server get hacked again. After doing a bit of research, I discovered a few simple things I needed to do to secure my server, especially ssh connections.

I’m sure there is a lot more I will do to increase security on my web server, but for now, this is a pretty solid start. Checking the auth.log again a few days after implementing these changes, and no hackers have been able to get through my defenses (though many attempts have been made). Learning how to do these 5 things has really increased my confidence in the security of my server. Thanks for reading!