How to Manage a Firewall on Linux (UFW) - This will secure your network.

  Рет қаралды 9,244

SavvyNik

SavvyNik

Күн бұрын

A top skill is understanding and managing firewalls on Linux for Linux servers. This firewall is included with Ubuntu Server and is important for securing servers and understanding network security. One way to secure your network is using the UFW (Uncomplicated Firewall) on Linux.
My Linux Cheat Sheet and 25 Page Checklist here:
📚 learn.savvynik...
Share this free tool and support Small KZbinrs
editbulk.com
(I made this tool to help creators)
Useful Commands/Links:
Discord: / discord
#ubuntu #server #linux

Пікірлер: 13
@DarkGT
@DarkGT 2 жыл бұрын
You gonna love the Uncomplicated FireWall. I have set up a kill switch for VPN connections on mine instance. Very cool and easy. But once I was running Fedora, and RHEL based distro do things a little bit different. They use " firewalld" with is a little bit harder to work with. If you want you can make similar tutorial for the Fedora users too. It's possible to install UFW on Fedora, but where is the fun in that.
@SavvyNik
@SavvyNik 2 жыл бұрын
Haha yeah I personally install UFW to make things easier xD
@rastgo4432
@rastgo4432 2 жыл бұрын
Very cool and unique tutorials, thanks for your efforts
@SavvyNik
@SavvyNik 2 жыл бұрын
Glad you like them!
@anubrabrat
@anubrabrat 8 ай бұрын
Thank You soooo much!
@tahirm09
@tahirm09 2 жыл бұрын
excellent keep it up plz
@SavvyNik
@SavvyNik 2 жыл бұрын
Thank you!
@kvelez
@kvelez Жыл бұрын
Cool
@danielames7611
@danielames7611 8 ай бұрын
thanks bro
@georgehope5477
@georgehope5477 10 ай бұрын
I have no programs that offer a port for incoming connections, do I need to run ufw (a firewall)?
@SavvyNik
@SavvyNik 10 ай бұрын
Ufw can basically help you insure that no ports are open if need be. Or so that you very strict rules on who (even on local network) can access ports
@SavvyNik
@SavvyNik 10 ай бұрын
Biggest issue I see is people install openssh server and forget about it. If someone is on your local network they can ssh in to any computer with ssh installed if they know the creds
Demystifying firewalld
22:45
BeginLinux Guru
Рет қаралды 14 М.
Linux Security - UFW Complete Guide (Uncomplicated Firewall)
27:51
HackerSploit
Рет қаралды 119 М.
Will A Basketball Boat Hold My Weight?
00:30
MrBeast
Рет қаралды 89 МЛН
龟兔赛跑:好可爱的小乌龟#short #angel #clown
01:00
Super Beauty team
Рет қаралды 52 МЛН
How to protect Linux from Hackers // My server security strategy!
30:39
Christian Lempa
Рет қаралды 225 М.
Linus Torvalds: Speaks on the Rust vs C Linux Divide
8:54
SavvyNik
Рет қаралды 260 М.
Linux Firewall Tutorial - Uncomplicated Firewall (UFW)
1:06:38
Tech Tutorials - David McKone
Рет қаралды 3,4 М.
10 Tips for Hardening your Linux Servers
22:48
Learn Linux TV
Рет қаралды 68 М.
Enabling A Firewall Is Easy In Linux
16:58
DistroTube
Рет қаралды 39 М.
How To Protect Your Linux Server From Hackers!
20:38
LiveOverflow
Рет қаралды 303 М.
How to Use a Firewall on Linux - UFW Tutorial
13:01
The Linux Cast
Рет қаралды 6 М.
Структура файлов и каталогов в Linux
20:28
Aleksey Samoilov
Рет қаралды 407 М.
Will A Basketball Boat Hold My Weight?
00:30
MrBeast
Рет қаралды 89 МЛН