0

http://beginlinux.com

Securing Directories in Ubuntu 9.04 Jaunty Jackalope
This series of articles will provide specific ways to make your Ubuntu web server more secure. Apache will provide access to any file when requested unless you make a few security changes. The best way to do this is to deny all access to the entire file system and then only allow access to those directories which contain information you want to provide to the public.

Full story »
mogyweb's picture
Created by mogyweb 14 years 51 weeks ago
Category: End User   Tags:

Best karma users