以下是Ubuntu环境下的网络安全配置要点:
系统更新与补丁管理
定期更新系统和软件包,启用自动安全更新:
sudo apt update && sudo apt upgrade -y
sudo apt install unattended-upgrades
防火墙配置(UFW)
sudo ufw enable
sudo ufw default deny incoming
sudo ufw default allow outgoing
sudo ufw allow 22/tcp # SSH(建议修改为非默认端口)
sudo ufw allow 80/tcp # HTTP
sudo ufw allow 443/tcp # HTTPS
sudo ufw allow from 192.168.1.0/24 to any port 22
SSH安全加固
/etc/ssh/sshd_config
:Port 2222 # 非默认端口
PermitRootLogin no
PasswordAuthentication no # 启用密钥认证
sudo systemctl restart sshd
用户权限管理
sudo adduser username
sudo usermod -aG sudo username
/etc/sudoers
,指定用户可执行的命令。入侵防护与监控
sudo apt install fail2ban
sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
sudo nano /etc/fail2ban/jail.local # 配置SSH防护
sudo tail -f /var/log/auth.log # 查看登录日志
数据加密与备份
sudo apt install rsync
rsync -avz /path/to/data user@remote:/backup/
服务最小化与隔离
sudo systemctl disable apache2 # 示例:关闭Apache
参考来源:[1,2,3,4,5,6,7,8,9,10,11]