Your Gateway To Digital Success
Wesbytes Blue Logo

Wesbytes' Blog

Stay tune with us 

Tips to manage and set up a VPS

Choice of VPS control panel and OS

Some webmasters advocate LAMP hosting (Linux, Apache, MySQL, PHP). It’s free, open-source, and works with most content management systems. Virtualmin GPL Supported Systems are all stable and dependable. Windows hosting appears to be more expensive, yet it is required for websites programmed using Microsoft ASP.

Virtualmin or ISPConfig open-source software is preferred for managing and setting a server to licenced control panels (Plesk, cPanel, or HSphere), as it is a more cost-effective and easier way to set up multiple websites and allows full control.

If you need to handle the content of multiple different websites, you should choose a popular CMS such as WordPress, Drupal, or something similar. Every website should be updated on a regular basis, and a CMS makes this easier by providing plugins, themes, and several essential capabilities such as spam protection, image gallery, calendar, spam protection, and so on. It is more difficult to switch to another host when using a proprietary CMS, and some functions may be limited.

Initial configuration

If you wish to install an operating system from the beginning, you must first select configuration settings. If you’re not sure what to choose, go with the default options. You must configure the following values:

  • Country, language, and keyboard layout are all options.
  • You should select the domain that you control here (for instance, mail.mywebsite.com). Never use a generic name provided by the hosting company or a name containing an IP address since spam filters will prevent messages sent from your server.
  • The HTTP proxy settings may remain empty.
  • Password and username Create a strong password (at least 10 digits, not a usual dictionary word). It’s critical because hackers are everywhere, and weak passwords can be easily compromised.
  • Encrypting your home directory is not required for physically secure servers.
  • Choose the time zone that is most convenient for the administrator.
  • When working with disc partitions, select “Guided – the entire disc” to have the installer handle this process.
  • Turn on the OpenSSH server. LAMP and the core packages will be installed automatically if you utilise the Virtualmin installer.
  • Set up the GRUB boot loader.

Because you have a distant server that runs a freshly installed Linux OS and is configured from your local Windows PC, you should connect the secure shell (SSH) with a client using PuTTY. Install PuTTY on your Windows machine first, then enter your VPS’s IP address in the Host Name/IP address field, then set the Port to 22 and select SSH as the connection type.

Following the connection, the new server will display a warning that the server’s host key is not cached. Connect after saving the key. To make changes, enter your login information.

Check VPS IP addresses and hostname

VPS

To verify your IP addresses, navigate to the Network Interfaces section of Network Configuration. Select the primary interface, change the IPv4 Address from DHCP to Static, then enter the main IP address and Netmask values for the hosting firm. Enter your IPv6 address and netmask if you have them.

Return to Network Configuration and enter the gateway address provided by the hosting firm. Take your time: don’t rush through these processes. You can also check the DNS settings and hostname in Network Configurations. You should be able to specify the hostname as “Reverse DNS” for the assigned IP address with your hosting provider. It should be correctly configured because spam filters scan it on a frequent basis.

Extra security

If you choose a difficult password and installed security patches, the default settings already provide a more or less adequate level of security. However, because your VPS is likely to be attacked by spammers and hackers, you should review log files on a frequent basis to minimise vulnerability.

Add Your Heading Text Here

The Virtualmin interface, or any other control panel utilised, is another option for hackers to gain admin access to the server. Set up a secure connection with SSL encryption and a reliable password (in this case, you have HTTPS instead of HTTP). This prevents the recording of your password, which is especially important when using a WiFi connection.

If you know a specific IP address (or numerous IP addresses) will be used by administrators, you can restrict logins to these addresses in the IP Access Control section. Webmin admin port can be changed from the default 10000 to anything different, making it more difficult for hackers to discover. Navigate to Webmin Configuration, then Ports and Addresses.

Enable SSL client certificate or two-factor authentication as well. A step-by-step guide can be found on the Enhanced Authentication wiki page.