Ubuntu安全加固可从系统更新、防火墙、SSH、用户权限、入侵防护等方面入手,具体措施如下:
unattended-upgrades包,配置/etc/apt/apt.conf.d/50unattended-upgrades文件,确保安全补丁自动安装。sudo ufw enable,sudo ufw default deny incoming。sudo ufw allow 22/tcp,sudo ufw allow from 192.168.1.0/24 to any port 22。sudo ufw limit 22/tcp。/etc/ssh/sshd_config,设置Port 2222、PermitRootLogin no、PasswordAuthentication no。~/.ssh/authorized_keys。/etc/sudoers或使用visudo。sudo apt install fail2ban,配置/etc/fail2ban/jail.local。sudo aideinit,sudo aide.wrapper --check。apache2、telnet):sudo systemctl disable 服务名。auditd,添加审计规则监控关键文件和操作。参考来源:[1,2,3,4,5,6,7,8,9,10,11]