Security :: How To Centos Secure

Dec 23, 2010

How to Centos 5.5 very secure for mail server. how to its performance very fast.

View 2 Replies


ADVERTISEMENT

Security :: Ways To Secure Sendmail Or Secure Alternatives To Send Mail

Dec 1, 2010

I'm an Oracle DBA and started working for my current employer about 4 months ago. This past weekend an alert re: FS space brought my attention to /var/spool/clientmqueue (full of mail re: cron jobs) and the fact that sendmail is not running on our Linux servers.I'm told that the IT security team deemed sendmail too vulnerable so we don't run it.Aside from FS filling up and missing notification of issues with crontab entries, I'm concerned that we may be missing notification of potential issues. In other Unix/Linux environments I've seen emails from the print daemon when it experienced problems with specific jobs.

Are there other Linux facilities aside from cron and lpd that use email to advise the users of possible issues? Are there ways to secure sendmail or secure alternatives to sendmail? My primary need/desire is to make sure that emails regarding issues on the server get to the appropriate users. Secondary goal would be to have the ability to use mailx to send mail out. There is No need/desire to receive mail from outside.

View 1 Replies View Related

Security :: Missing A Secure.log Or Security.log File

Jul 11, 2010

I seem to be missing a secure.log or security.log file. I have Ubuntu 10.04 and can't find this file. I looked in the /var/log and ran a search command to no avail. Does anyone know where this file is or is it called something else. I'm looking for a file that logs any change to the security settings of the system.

View 1 Replies View Related

Security :: How To Secure User Id

Apr 13, 2010

perform below activities please guide how to do perform below activities.Make sure the Guest account is disabled or deleted.-Disabled or deleted anonymous accessSet stronger UserID policiesSet Key Sensitive UserID Default enable in linuxCombination of numbers, letters and special characters (*,!,#,$,etc.)

Status of UserID
Type
User Name

[code]....

View 3 Replies View Related

OpenSUSE Network :: Security - How To Secure

May 30, 2011

how to secure opensue? Or point me to some good articles etc?

View 9 Replies View Related

Ubuntu Security :: Better Way To Secure My Server?

Jan 26, 2010

I set up my ubuntu server with iptables that only allows ssh in the input chain (and of course established connections) with only the mac adress of my laptop allowed to connect, set up a key with a long passphrase and installed pam_abl plugin. ICMP echo is blocked by default.

The only problem is i log all other attempts to connect to the server and i see a lot of traffic going to ports 445 and 5900.

My question is: Is there a possibility that these attempts could succeed and is there any way to further ensure this server?

View 9 Replies View Related

Ubuntu Security :: OS Which Is More Secure Without Recoding It Yourself?

Feb 11, 2010

A) Pc-bsd

B) Ubuntu

And also which OS is more reliable?

View 9 Replies View Related

Ubuntu Security :: How To Secure Grub 2.0

Mar 11, 2010

How can i secure grub 2.0 ? with grub 1 just do : grub-md5-crypt then we write password --md5 <crypted_password> in /boot/grub/menu.lst

View 9 Replies View Related

Ubuntu Security :: Possible To Secure Transmission?

May 10, 2010

Is it possible at all to secure transmission?

View 9 Replies View Related

Security :: How Secure Is Ubuntu / Firefox

Jun 14, 2010

Newbie here,
I'm thinking of moving mostly to linux to get away from the security holes in Windows. And I have some questions...

How secure is Firefox for doing online banking?

Sometimes I have run into a situation where the bank doesn't support anything but Windows explorer when accessing my accounts. Can this be gotten around safely in Linux?

If so, How?

View 9 Replies View Related

Ubuntu Security :: How To Secure Harddisk

Sep 19, 2010

Is there any way to secure harddisk accessbility ? i want encrypt my hard disk, and partitions that ubuntu installed on that. is there a way ? i want deny all access to hard disk, just my own root account can have access to all.

View 9 Replies View Related

Ubuntu Security :: Need To Secure My Server

Feb 19, 2011

Ok im new, i know apparmor is running. i was looking for firestarter but their isnt one.....how do i secure this server? i want a good firewall and some virus protection!. also do i need this?

View 9 Replies View Related

Ubuntu Security :: How Secure Can Website Really Be

May 25, 2011

I want to set up a website that hosts very confidential business information. The info needs to be accessed by multiple people in different geographical regions. The entire website would require the high security (ie: there are no little sections that are publicly viewable). While the site will be run with Ubuntu server, I will be hosting it in Amazon's EC2 cloud.

So, if I use the HTTPS protocol with an SSL certificate, am I pretty well reaching the most secure possible situation? Are there any concerns with using the EC2 solution? Obviously there are a LOT of variables involved with maintaining website security, but I want to know if HTTPS is the current best bet (in addition to all the "best practices" of securing a site) or if there is a more robust way of securing content.

View 9 Replies View Related

Ubuntu Security :: What Is A Best Way To Secure A Server?

Jul 27, 2011

what is the best option to securing server via firewall and iptables?

View 9 Replies View Related

Security :: SSH Setup To Secure Server In Best Way

Feb 12, 2010

I'm learning to secure my server in the best way I can think of: By learning to attack it. Here's what would like to accomplish. I have SSH set up on a linux box in a offline lab environment.
Username: root
Password: ajack2343d
Now, I know I can simply brute force this as I know the password, but there has to be other ways, and I wish to learn them.

View 8 Replies View Related

Security :: SSH User/passwd Or PPK Secure Key?

Apr 22, 2010

we are trying to make a policy decision whether to go with SSH user/passwd or PPK secure key ? our servers are hosted remotely by a hosting service. we were wondering which of these two models are more secure.e.g. i would tend to think that user/passwd with account lockouts upon failed attempts would be more secure because the other option exposes your server in case someone sneaks the PPK file or steals your whole computer.however, what makes me doubt myself is that Amazon Web Services EC2 cloud hosting uses PPK by default (although an instance's SSH config can be change to accommodate logging in but they don't endorse it).

View 3 Replies View Related

Security :: Strange Messages In The Secure Log?

May 12, 2011

Suddenly, I'm getting lots of messages in my CentOS 5.6 secure log : -

May 12 13:07:49 CentOS55 webmin[14538]: Successful login as root from 192.168.0.203
May 12 13:10:03 CentOS55 userhelper[14698]: pam_timestamp(system-config-securitylevel:session): updated timestamp file `/var/run/sudo/root/unknown'

[code]....

View 1 Replies View Related

Fedora Security :: FW Default F10 Standardly Secure?

Mar 14, 2009

Are the default firewall settings of F10 without any modification, sufficiently secure for general usage and to bridge the timeframe between a fresh installation of F10 and the time before the security updates are applied?imilar to how Windows firewall is set without any configuration, or do I need manually configure it to be somewhat secure, or something like Firestarter.

View 14 Replies View Related

Fedora Security :: How To Secure Home Folder

Mar 19, 2010

How to secure the Home folder. I forgot what the script was?
Something like chmod 0700 $HOME. Is that right? I'm just not sure.

View 2 Replies View Related

Ubuntu Security :: Secure My Server From The Internet

Feb 3, 2010

I am running UFW, which is set to deny everything but SSH on port 22, OpenVPN on port 1194 and HTTPS on port 443. SSH is set to only allow private key logins, and the root account is disabled. I have AppArmor running for all of my daemons (OpenVPN, Apache2, OpenSSH) and I have Fail2Ban running.

Is there anything else I can do to secure my server from the Internet (it is directly connected, there is no NAT between the Internet and my server).

View 4 Replies View Related

Ubuntu Security :: Secure File Transfer

Feb 4, 2010

If I need to get a file to someone I could place it on the server and somehow automate an email telling them there is a file available. They could login to the server based on their email address and a randomly generated key combination and down load the file.I also need it to preform the same function going the other way. Login into my server and place files going to me.

View 2 Replies View Related

Ubuntu Security :: Missing Secure.log File?

Jul 11, 2010

I seem to be missing a secure.log or security.log file. have Ubuntu 10.04 and can't find this file. I looked in the /var/log and ran a search command to no avail. Does anyone know where this file is or is it called something else.looking for a file that logs any change to the security settings of the system.

View 6 Replies View Related

Ubuntu Security :: How Actually Secure Launchpad Application

Aug 20, 2010

I always hear 'do NOT install anything from anywhere except the official repositories'. But I find a lot of great apps that are not included in repositories and would like to ask. How actually secure launchpad is? Are the codes reviewed by anyone? How do I make sure that a piece of software is not going to harm my Ubuntu? If I add a PPA for some program I won't going to check it's code every time it updates or am I being too cautious?

View 9 Replies View Related

Ubuntu Security :: Secure Empty Trash Bin

Sep 9, 2010

Is there a way to securely empty the trash bin without the need to type some shred command into consoles. My intentions is to be able to securely delete files when the 'Empty Trash' is used so to save the trouble of going to a console and doing some commands using shred.

View 5 Replies View Related

Ubuntu Security :: Logging Into The Secure Website?

Oct 8, 2010

A friend of mine has a private forum setup so he and I can communicate back and forth so we don't have to send emails. The link is a "https://" so I'm assuming it's secure. I'm a newbie to ubuntu and I have already switch 3 of my computers at home to ubuntu.

I'm using Ubuntu 10.04 and google chrome as my browser. When I log into his forum it pops up with a screen saying "The site's security certificate is not trusted" and I always click proceed anyways. I'm not worried about this because I'm 110% sure that it's his website that I'm trying to access. My question/problem is it also pops up with a little box telling me to enter my Username and Password every time. When I was using WindowsXP, I had to enter this info once and then I wouldn't have to enter it again.

View 4 Replies View Related

Ubuntu Security :: Make Computer More Secure?

Dec 9, 2010

I have very little security and networking experience. What can I do to make my computer more secure?

View 5 Replies View Related

Ubuntu Security :: Secure P2p Instant Messaging

Feb 5, 2011

Is there a program already set up to do this? Probably similar to WASTE (URL...), though waste's client is currently unsupported on the newest version of ubuntu (make error having to do with char* or something). Preferably windows and linux supported. Another thing that could be of use would be a local ssh chat. For example someone connects to my box either as me or as another user and runs 'hiben' and a window (or i ran a command or something and have a window open for it) pops up that we can chat in. Something other than single line messages.

View 3 Replies View Related

Ubuntu Security :: How Secure Is Plain Old XScreenSaver W/PAM

Apr 13, 2011

I recently installed Xubuntu on a 5+ year-old Acer Aspire laptop. In spite of how the root, swap and home are volumes in an LVM2 group on top of a fully-encrypted harddisk, it's quite swift this computer isn't for me, however; it's for my old man. It's been my pet project for the past few weeks, as an exercise in making Linux both highly secure and user-friendly, so that even a technophobe like him could use it without fear of identity theft if it ever gets lost or stolen. I recently shipped it off to him...

The weakest part of security, however, I fear may be the screensaver, which is why I ask. I've searched and searched and cannot manage to find any information on security hardening practices (apart from banal advice such as "always choose a secure password" and "never log in to an X-session as root"). What I want to know is, just how safe is a locked screen? Also...is it technically possible with the right tools to get a core dump of a running computer and thus extract the block device encryption key from memory? I know that your run-of-the-mill thief will just try hitting the power button and throwing in a livedisk, but hey, you never know. Edit: found. [URL] I guess I need to tell him how to set the BIOS password to thwart that sort of thing next time I talk to him on the phone...

View 3 Replies View Related

Ubuntu Security :: Secure SSL Connection Through Proxy

Jul 6, 2011

Is my ssl connection secure if I'm going through a proxy. Is it possible to craft a malicious proxy to steal/crack authentication?

View 2 Replies View Related

Ubuntu Security :: 11.04 Server - Allow UFW Outgoing Secure?

Jul 20, 2011

I have a minecraft server running on a P4 box running Ubuntu server 11.04 64bit. Now would it be secure, if I allowed ufw to allow outgoing? Or would this be a huge flaw someone could exploit?

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved