Security

is linux secure for apps

Is Linux Secure for Apps?

There is a growing demand for application security tools, and when you factor in the increasing number of threats new…

About Thunderbird

How to Encrypt Emails with OpenPGP in Thunderbird (2022)

In previous parts of the GPG tutorial series, I explained how GPG encryption works. In this tutorial, you will learn…

A Practical GPG Guide Part 3 Encrypt and Decrypt Message

A Practical GPG Guide Part 3: Encrypt and Decrypt Files

In part 2, I explained how to upload a public key to a key server and import public key to…

A Practical Guide to GPG Part 2 Public Key Management

A Practical Guide to GPG Part 2: Public Key Management

In part 1 of this GPG tutorial series, you learned the benefits of GPG and generated your public/private key pair.…

A Practical Guide to GPG Generate Your PublicPrivate Key Pair

A Practical Guide to GPG Part 1: Generate Your Public/Private Key Pair

This tutorial series will teach you how to use GPG (Gnu Privacy Guard) in the Linux terminal, so you will…

port knocking

Use Port Knocking To Secure SSH Service (Debian/Ubuntu)

In this tutorial, I’m going to show you how to use port knocking to secure SSH service on Debian and…

pgp signature

How to Verify PGP Signature of Downloaded Software on Linux

PGP (Pretty Good Privacy) is a public key cryptography software that can be used to encrypt and sign data communication.…

application security

10 Steps in Application Security Assessment

If you are a web-based company or even a company that uses the internet for any purpose, application security assessment…

Secure Email Server Against Hacking

How to Secure Email Server Against Hacking with VPN (Debian/Ubuntu)

In this tutorial, I’m going to share with you my tips and tricks to secure email servers against hacking with…

Set Up ModSecurity with Nginx on Debian Ubuntu

How to Set Up ModSecurity with Nginx on Debian/Ubuntu

This tutorial is going to show you how to install and use ModSecurity with Nginx on Debian/Ubuntu servers. ModSecurity is…

Set Up ModSecurity with Apache on Debian Ubuntu

How to Set Up ModSecurity with Apache on Debian/Ubuntu

This tutorial is going to show you how to install and use ModSecurity with Apache on Debian/Ubuntu servers. ModSecurity is…

getting started with UFW

How to Use UFW Firewall on Debian, Ubuntu, Linux Mint

This tutorial is going to show you how to use UFW (Uncomplicated FireWall) on Debian/Ubuntu/Linux Mint with some real-world examples.…

tls certificate

Why You Should Use WebRoot Plugin to Obtain Let’s Encrypt TLS Certificate

For those who don’t know Let’s Encrypt, it’s a free, automated (to some extent) and open certificate authority that issues…

wpscan

Install and Use WPScan on Linux – A WordPress Vulnerability Scanner

WPScan is a command-line WordPress vulnerability scanner that can be used to scan WordPress vulnerabilities. It comes pre-installed on the following…

harden openssh server ubuntu

5 Effective Tips to Harden SSH Server on Ubuntu

In this post I’m going to share 5 tips you can use to secure SSH on a public-facing Ubuntu server.…

Digital Signature

A Practical Guide to GPG Part 5: Digital Signature

In previous GPG tutorials, I explained using GPG for encryption. In this part, you will learn how to use GPG…

HSTS

What Is HSTS and How To Enable It on Nginx

What is HSTS HSTS stands for HTTP Strict Transport Security. HSTS tells web browsers that they should always interact with…

ssl/tls handshak explained

SSL/TLS Handshake Explained With Wireshark Screenshot (2022)

A TLS encrypted connection is established between the web browser (client) with the server through a series of handshakes. In…