How to protect Apache with Fail2ban

Posted by linuxaria on Apr 24, 2013 12:15 AM EDT
linuxaria.com; By Linuxaria
Mail this story
Print this story

Fail2ban is an intrusion prevention framework written in the Python programming language. Fail2ban’s main function is to block selected IP addresses that may belong to hosts that are trying to breach the system’s security. It determines the hosts to be blocked by monitoring log files (e.g. /var/log/pwdfail, /var/log/auth.log, etc.) and bans any host IP that makes too many login attempts or performs any other unwanted action within a time frame defined by the administrator. Today I want to show you some configurations that you can use to improve the security of your Apache.

Full Story

  Nav
» Read more about: Story Type: Tutorial

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.