CentOS 5525 Published by

Techsource posted a quick guide about securing a CentOS web server



If you are a system administrator, then you must have come across CentOS sometime in your career. The open-source Linux distribution is popular for its stability and reliability in server environments. CentOS, which stands for Community ENTerprise Operating System, is based entirely on Red Hat Enterprise Linux (RHEL) distribution. Though you need to pay for RHEL license, CentOS comes free as in free beer and can be distributed amongst peers. The distribution is quite popular with almost 30% of all Linux web servers using it and yes, you can install the distribution right away via a live CD or a live USB.

These days, if you buy a cloud-based server space, you get to choose which operating system is loaded on it. If you choose Linux then most of the hosting companies provide CentOS as the distribution. Once setup you need to seal any vulnerabilities and openings that come with the default installation and make sure that your server won’t be hacked.

To access your server, you’ll need to SSH to the IP address and access it as root. In this article, we’ll show you few of the most important steps in securing a CentOS server. Note that this article doesn’t comprise all that is required to harden a server; however for small scale to medium scale setup, this security is enough at times.
  How To Quickly Secure A CentOS Web Server