Started off by

  1. Enabling unattended updates
  2. Enable only ssh login with key
  3. Create user with sudo privileges
  4. Disable root login
  5. Enable ufw with necessary ports
  6. Disable ping
  7. Change ssh default port 21 to something else.

Got the ideas from networkchuck

Did this on the proxmox host as well as all VMs.

Any suggestions?

  • dinosaurdynasty@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    Honestly I just use a good firewall and forward_auth/authelia in caddy (so authentication happens before any apps) and it works well.

    I also don’t expose SSH to the public internet anymore (more laziness than anything, have it semi-exposed in yggdrasil and wireguard) (mostly because the SSH logs get annoying for journalctl -f)