7 ways to secure your cPanel from hackers (Part 2)

In our last article we read about some of the vital ways to protect your cPanel against sharp hackers. In this concluding part we will know about a few other ways to strengthen the security of your cPanel. The best thing is that you don’t need extensive technical knowledge for the same. Besides, we have provided DIY steps at a few places where it could be required.

Change your default port number

When using SSH new major thing to keep in mind is to change the port from default 22 number (that’s well known across the globe!) to another complex number. Also before using the ort makes sure tat it is not being used by anyone else.

One more thing to keep in mind is to check the version of SHH that you use. There are two versions of SSH and the latest is version 2 that is loaded with more robust and sharper capabilities as compared to the previous version.

While it might sound a bit technical the practical process is not so difficult. All you have to do is to /etc/ssh/sshd_config: to access the SSH daemon and edit its configuration. Here you can change port 22 to the number of your choice (that is untraceable) and change the protocol to the latest Protocol 2 for a the most advanced level of security.

Update regularly

Just like any other software program the cPanel thrives on evolving with time and remaining ahead of the smart hackers by introducing latest bug fixes/security patches. It is one of the easiest ways to remain secured from the many current threats but surprisingly many website owners neglect this feature and end up becoming the prey to smart hackers. The process is as easy as 1, 2, and 3. Just locate the option upgrade to latest version in you cpanel and enable click it and you are done! If you are really busy businessperson or blogger then cPanel offers you another facility. Enable automatic updating on a regular basis by going to server configuration and editing update preferences. .

Prevent Brute access

Brute force attempts are tell the factors or many novice as well as sophisticated hackers. Here too you the cPanel empowers you to foil defeat the malicious attempts of such hackers by enabling brute force protections. Here with a few easy steps you can instruct the cPanel to preen access of any specific IP address

To ban access by IP address from where repeated unsuccessful login attempts have been made you can define the specific parameters as per your preferences. This feature also allows you to track that specific IP address as the same will be registered in database of cPanel.

You can also instruct cPanel to allow additional login attempts from the banned IP after a lapse of specific time period. Just click on enable option in the security centre of the option CPHulk Brute force protection

Once you have identified a suspicious IP address there is no use allowing them to access your site again? So you can go to the IP Deny manager for blocking such addresses (or domain names) from gaining access to the site. This functionality is also useful for you is you already have specific Imps in mind that you don’t wash whom that you wont wish to access your site.

Guest article written by: Alisha Singh

Leave a Comment