Get Smart With WHM Security Tips for a Safer Server in 2019

Get Smart With WHM Security Tips For A Safer Server In 2019

Enhancing the security of your server is a crucial task, but it isn’t next to impossible, it can be done whilst tweaking some features of the WHM or the Web Host Manager. The Web Host Manager is one of the most popular server and user management consoles or interfaces in use for the server industry. It has been the preferred choice for web hosting companies and millions of users across the globe to manage their servers and setup client accounts. This platform has the best security tools to protect your server from vulnerabilities in the network. In this article, you’ll learn about the most efficient hacks or tweaks in the Web Host Manager or WHM to keep your server secure.

 

#1. Use strong password combinations and update your passwords regularly

 

The importance of using strong password combinations provides web hosts and users with extra security for server access.  It is advised by server and security experts to adopt strong passwords using a combination of alphabets, numbers, and special characters to keep their servers safe from security vulnerabilities. Keep your passwords longer so that it becomes practically impossible for hackers to gain unauthorized access. If a WHM interface shows the message as weak for your password then there is a 100% chance of your account getting hacked. It is absolutely imperative to change your root password and MySQL root password at least twice a month, and more so use different passwords for your web hosting account, web logins, and FTP accounts.

 

 #2. Keep your software up-to-date

 

Keeping your software up-to-date is winning half the battle. The server configuration tab contains User Preferences wherein elements of the WHM like the OS, cPanel, and Spam Assassin can be updated.

 

It is best advisable to set your settings to automatic and set the release tier to Release so that all the updates are patched automatically. For a software update like Easy Apache, it is always advisable to update it manually and when required as it could cause application malfunctions for specific PHP versions. The updates for the database are not automatic as well, they have to be patched manually as well.

 

#3. Enable Brute-Force Protection in your WHM

 

Activating Brute-Force protection ensures repeated attempts to gain unauthorized access to the server are unsuccessful. Repeated attempts from such IP’s results in IP blocking. cPanel has the ability to block particular IP addresses, domain names, and more through IP Deny Manager.

 

#4. Disable FTP access by anonymous users

 

There can be a huge risk whilst keeping the FTP port open wherein hackers can gain unauthorized access to your server. It is advised to keep disable the Anonymous FTP option under Service Configurations.

 

Get Smart With WHM

 

#5. Install plugins for cPanel Security through WHM

 

Installation of plugins like the Rootkit hunter or RK hunter prevents unauthorized third party access and safeguards your system from malware. It blocks all Rootkit malware that allows root access for 3rd party servers by running a scan of your system against an existing database of Rootkit malware.

 

#6.  Secure your Apache and PHP files

 

Users can use the Easy Apache utility to secure their Apache server and PHP scripts. This prevents or blocks any malicious scripts to open a file in the home directory through remote connections.

 

#7. Disable Shell Access

 

Users need to disable SSH access if it is not required. If a file FTP is required it can be still be done through SFTP whilst SSH is completely disabled.

 

#8. Install ModSecurity

 

ModSecurity is WAF that filters malicious HTTP requests, patch applications, and more. It helps defend your server against attacks through the OWASP rule set that can be set to OWASP ModSecurity Core Rule Set.

 

To Conclude,

 

These are some of the popular tips and tricks that are used by web hosts and users to harden their servers from unauthorized hacks. By using the WHM interface and tools, users can enhance their security and stay safe from powerful hacks that might disable the server.