Security of CPANEL accounts

Well there is much ways to secure your dedicated server or isolate the accounts from each others , but you can never assure that it is 100% secure or isolated because they are already in the same system and you can't control a 0day bypass exploit for php or whatever services you are running , i think Virtualization or Cloud Based Solution would be more accurate for security.

but here is the most you should concern :

1. Kernel Update/Upgrade or patching it with GRsec ( not very useful if you don't know what you are doing )
2. Stop and Disable unused services.
3. Recompile Apache with EasyApache : use suPHP , suhosin , mod_security.
4. Disable Shell Access for all Accounts else who send you a Passport Scanned Copy.
5. Enable : open_basedir in Security Center ( WHM )
6. Use Strong Secure Passwords using the Generator for passwords.
7. Enable and make sure you always have backups ( preferred remotely )

The most important think is having Remote Backup as Server Security can never be assured 100% and due to disasters you can't also avoid natural disasters , disk failures or what so ever

 

  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

 How to Install ClamAV Antivirus on my cPanel

To install ClamAV, simply log into WHM control panel, go to the cPanel section and click...

 Manually setup your name server IPs on a cPanel server

This tutorial describes how to manually setup your name server IPs on your cPanel server Edit...

 Changing the SSH port on cPanel Servers

To change the SSH port number login as root, and edit /etc/ssh/sshd_config Find the line that...