Comment on Linux Hardening - what are you must-haves?

vpz@infosec.pub ⁨8⁩ ⁨months⁩ ago

There is no one way to secure Linux servers because Linux isn’t one thing due to distribution sprawl. How you do things depends on the distribution. If you want a general guide the CIS Benchmarks are a decent place to start. Then you can make a guide on how to implement them with your target Linux server distribution. Keep in mind this is for the OS and application hardening is just as important, and is an entirely different can of worms. downloads.cisecurity.org/#/

source
Sort:hotnewtop