Ubuntu环境下可采取以下安全防护措施:
sudo apt update && sudo apt upgrade -y。unattended-upgrades并配置/etc/apt/apt.conf.d/50unattended-upgrades。sudo ufw enable。sudo ufw allow 22/tcp(SSH)、sudo ufw allow 80/tcp(HTTP)。sudo ufw allow from 192.168.1.0/24 to any port 22。/etc/ssh/sshd_config,设置PermitRootLogin no。~/.ssh/authorized_keys。sudo nano /etc/ssh/sshd_config中修改Port为非标准端口。sudo adduser username + sudo usermod -aG sudo username。visudo编辑/etc/sudoers,仅允许特定命令。sudo apt install fail2ban,配置/etc/fail2ban/jail.local防止暴力破解。sudo apt install aide,定期执行sudo aide.wrapper --check。sudo systemctl disable <服务名>。sudo certbot --nginx -d example.com。sudo journalctl -f或cat /var/log/auth.log。sudo ufw logging on,日志路径/var/log/ufw.log。参考来源:[1,3,4,5,6,7,8,9,10,11]