Firewalls & Security
Comprehensive guides on network firewalls, cybersecurity best practices, threat protection, and security infrastructure for businesses and IT professionals.
Articles in Firewalls & Security
-
How to ban brute‑force with Fail2ban → fail2ban-client status|reload|set
Learn to protect your server from brute-force attacks using Fail2ban. Master fail2ban-client commands like status, reload, and set for effective security management.
-
How to manage AppArmor → aa-status; aa-complain
; aa-enforce Learn to manage AppArmor security profiles using aa-status, aa-complain, and aa-enforce commands. Complete guide with examples, troubleshooting, and best practices.
-
How to manage SELinux contexts → semanage fcontext -a -t httpd_sys_content_t "/srv/www(/.*)?"; restorecon -Rv /srv/www
Learn how to manage SELinux contexts for web directories using semanage fcontext and restorecon commands. Complete guide with examples and troubleshooting.
-
How to manage SELinux mode → getenforce; setenforce 0|1
Learn how to manage SELinux modes using getenforce and setenforce commands. Complete guide covering enforcing, permissive, and disabled modes with examples.
-
How to test open ports → ss -ltnp
Learn how to test open ports using the ss -ltnp command. Complete guide with examples, troubleshooting, and best practices for Linux network diagnostics.
-
How to use iptables (legacy) → iptables -L -n -v
Master iptables -L -n -v command to view firewall rules efficiently. Complete guide with examples, troubleshooting, and best practices for Linux administrators.
-
How to use nftables → nft list ruleset; nft add rule ..
Master nftables with comprehensive guide to nft list ruleset and nft add rule commands. Learn firewall management, syntax, examples, and troubleshooting tips.
-
How to use firewalld → firewall-cmd --add-service=ssh --permanent; --reload; --list-all
Master firewalld SSH service configuration with firewall-cmd commands. Learn permanent rules, reloading, and verification for secure Linux firewall management.
-
How to use UFW (simple) → ufw enable; ufw allow 22/tcp; ufw status
Learn how to use UFW (Uncomplicated Firewall) with essential commands: ufw enable, ufw allow 22/tcp, and ufw status. Complete guide with examples and troubleshooting.