Skip to content

misa1313/server_hardening

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

server_hardening

Some good practices to improve security on RHEL-based servers, automated.

Tested on :

CentOS 7
CloudLinux 7
AlmaLinux 8
CloudLinux 8
AlmaLinux 9 
CloudLinux 9 

Usage:

  1. Run the script:
bash server_hardening.sh
  1. Have your IP address, public key, and admin user's name at hand (Optional)

Features:

The script will execute 3 main functions:

  • ssh_hardening - Good practices to secure our SSH config
  • fw_hardening - Block all ports except the ones specified
  • user_pass_policy - Settings about user's password complexity, attempts, change frequency, etc.

About

Some good practices to improve security on RHEL-based servers

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages