• SirMaple_@lemmy.sirmaple.ca
    link
    fedilink
    English
    arrow-up
    11
    ·
    3 months ago
    • crowdsec
    • SSH - change port, disable root login, disable password login, setup SSH keys using SK(YubiKey in my case)
    • nftables - I use https://github.com/etkaar/nftm to keep things quick and simple. I like the fact if will convert DNS entries to IPs. I then just use dynamic DNS update clients on all my endpoints
    • WireGuard for access to services other than SSH(in some cases port 443 will be open if its a web server or proxy)
    • rsyslog to forward auth logs to my central syslog server
    • ShortN0te@lemmy.ml
      link
      fedilink
      English
      arrow-up
      4
      arrow-down
      1
      ·
      3 months ago

      disable root login

      That does not do much in practice. When a user is compromised a simple alias put in the .bashrc can compromise the sudo password.

      Explicitly limit the user accounts that can login so that accidentally no test or service account with temporary credentials can login via ssh is the better recommendation.