/
Ubuntu Checklist Examine the ReadMe.txt file Ubuntu Checklist Examine the ReadMe.txt file

Ubuntu Checklist Examine the ReadMe.txt file - PowerPoint Presentation

shoulderheinz
shoulderheinz . @shoulderheinz
Follow
344 views
Uploaded On 2020-06-30

Ubuntu Checklist Examine the ReadMe.txt file - PPT Presentation

Manage user and root passwords s udo passwd lt username gt change password of username Change password policies in etc pamd commonpassword Turn off automatic login Examine list of running services ID: 790089

sudo ufw ssh port ufw sudo port ssh udo deny password number banner files stop software process service updates

Share:

Link:

Embed:

Download Presentation from below link

Download The PPT/PDF document "Ubuntu Checklist Examine the ReadMe.txt ..." is the property of its rightful owner. Permission is granted to download and print the materials on this web site for personal, non-commercial use only, and to display it on your personal computer provided you do not modify the materials and that you retain all copyright notices contained in the materials. By downloading content from our website, you accept the terms of this agreement.


Presentation Transcript

Slide1

Ubuntu Checklist

Slide2

Examine the ReadMe.txt file

Manage user and root passwords

s

udo

passwd

<

username

>

change password of username

Change password policies in

/

etc

/

pam.d

/common-password

Turn off automatic login

Examine list of running services

p

s

-

aef

>

filename.txt

Slide3

Stop/kill unnecessary services

Use

htop

or

sudo

service <

service-name

>

stop

Updates

sudo

apt-get update

s

udo

apt-get upgrade

Check to make sure the correct repository is selected

Enable automatic updates on a daily basis

Slide4

Protect certain files/directories

sudo

chmod

XXX /path/to/fileX is 1, 2, or 4 or any sum of these1 is execute; 2 is write; 4 is read

Slide5

Protect these directories

/

etc

/

passwd

/etc/groups/etc/gshadow/etc

/

sudoers

Configure/use

ufw

s

udo

ufw

enable

Allow/deny ports

Slide6

sudo

ufw

allow <

process-name

OR port-number> to open a portsudo ufw deny <

process-name

OR

port-number

>

to close a port

Deny access from certain

ip

addresses

sudo

ufw

deny

from

<

ip

address range

>

to any port

<

port number

>

i

p

address range

a.b.c.d

/e

s

udo

ufw

status

Slide7

Antivirus

Clam or

Avast

!

Scan for malicious software/files

If the software/files is stubborn remove manually by going into root accountCorrectly configure SSHEdit/etc/ssh/sshd_configOnly allow SSH access from certain known ip addresses using

ufw

commands

Delete SSH if it is not necessary

Slide8

Set up a banner in SSH

Will not actually stop a hacker, just a message for legal purposes

In the SSH configuration file find:

#Banner /etc/issue.net

Remove

# and save the filesudo gedit /etc/issue.net to edit the banner