How do I keep Ubuntu secure?

We recommend several security practices: Make sure you have automatic backups enabled. Perform all admin tasks with sudo as a non-root user. Keep your Ubuntu server up-to-date with software and security patches.  Use the Ubuntu firewall, or both.

  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

How do I change the Ubuntu hostname?

You can change the hostname from the customer portal, without lost of any data

How do I reset the Ubuntu root password?

You can set a new root password in the custom area.