Blog

Ultimate Guide How to Securing Your Anonymous VPS for Optimal Privacy

Ultimate Guide How to Securing Your Anonymous VPS for Optimal Privacy

An anonymous virtual private server (VPS) can significantly enhance your online privacy, regardless of whether you're running a blog discussing controversial topics or simply browsing the web. However, the level of privacy your server provides is closely tied to its security. Without adequate security measures in place, an unauthorized party could gain access and potentially extract any sensitive information you have stored on the server.

Secure Your Online Privacy with a Fast and Easy Sign-up for Crypadvise's Anonymous VPS

If you're looking to maintain your privacy while blogging about controversial topics or providing a frowned-upon service, using an anonymous VPS can be a great option. However, the level of privacy you enjoy is closely tied to the security of your server. Unauthorized access can potentially compromise any personally identifying information you may have left behind.

At Сrypadvise, we prioritize server security, but there are still measures you can take to keep your anonymous VPS secure. These steps are quick and easy to implement and can prevent major issues in the future.

Essential Tips to Maintain Your Anonymous VPS Security: Keeping it Updated

Ensuring the safety and security of your anonymous VPS requires keeping it updated at all times. With the constantly changing security landscape, new vulnerabilities and threats can emerge unexpectedly. However, staying up to date with the latest security patches can significantly reduce the risk of potential security breaches. In fact, many vulnerabilities are fixed before they become publicly known, which makes frequent updates even more critical.

The process of updating and deploying security patches can differ depending on your distribution. For instance, Ubuntu users can apply kernel updates by running "sudo apt update" and "sudo apt upgrade" followed by "sudo reboot". Nevertheless, it's crucial to check for any reported issues before applying updates.

For those who don't log in to their system regularly, enabling automatic security updates can be a good option. On Ubuntu 20.04, you can activate automatic updates via unattended upgrades by executing "sudo apt-get install unattended-upgrades" and "sudo dpkg-reconfigure --priority=low unattended-upgrades". However, keep in mind that automatic updates can result in potential service downtime and the installation of buggy packages.

In summary, keeping your anonymous VPS up to date is vital to maintain its security and safety. Although automatic updates can be convenient, it's advisable to limit them to security patches and regularly review any updates before applying them to avoid potential issues.

Avoid Logging in as Root

By default, Сrypadvise customers are often given root access to their server, which provides complete administrative control. However, to minimize the risk of unauthorized access to your anonymous VPS, it's recommended to create a limited account with sudo privileges to perform administrative tasks.

To create a limited account in Ubuntu, simply enter the following command:

adduser limited_user

After entering a unique and secure password, add the new account to the administrator group by typing "adduser limited_user sudo".
For CentOS, use the following commands to create a limited account:

useradd limited_user && passwd limited_user usermod -aG wheel example_user

After creating the new account, log out of the root user and replace it with the limited account in your SSH client to enhance security. These simple steps can significantly improve the safety of your anonymous VPS.

Enhance Your SSH Access Security with an SSH Key

If you have utilized Сrypadvise's anonymous VPS service, you may have noticed that it provides a default password for SSH connection, for the sake of convenience. However, we highly recommend opting for an SSH key instead, as it provides an additional layer of security. Unlike passwords, SSH keys are not transmitted to the server, and their lengthy 4096 bits make them highly resistant to brute force attacks.

To generate an SSH key, we suggest referring to our previous guide that outlines the process using the open-source software PuTTy. Once you have successfully created the key, you can effortlessly add it to your Сrypadvise account by following the guidelines provided below. This will significantly improve the security of your VPS and ensure that your data and privacy remain safeguarded.


Maximizing Your SSH Daemon's Security for Optimal Protection

Once you have set up a limited account and tested your SSH key, you can take additional measures to fortify your VPS's security. Disabling SSH password logins and root login can enhance your VPS's protection. You can achieve this by adding the following line under # Authentication in the /etc/ssh/sshd_config file:

PermitRootLogin no

You can use sudo or su - root followed by the password from your limited user instead of root login.
You can also disable the unused IP version, IPv4 or IPv6, if you use only one. Modify the line under the #Port 22 comment from AddressFamily any to:

AddressFamily inet for IPv4 only
OR
AddressFamily inet6 for IPv6 only.


After making changes, restart your SSH service with sudo systemctl restart sshd or sudo service sshd restart (for CentOS 6/Ubuntu 14.04).

To add another layer of protection to your VPS, you can install and configure Fail2ban. Fail2ban has robust filters to ban IP addresses after multiple attempts, making it ideal for beginners. The basic steps to set up Fail2ban include updating your VPS, installing Fail2ban with sudo apt install -y fail2ban, enabling boot persistence with systemctl enable fail2ban, and starting the fail2ban service with systemctl start fail2ban. These steps will secure your VPS, protecting your data and privacy.

Optimizing Your Firewall for Improved Security

Firewalls serve as an extra layer of protection against attackers, even though they may not be perfect. They work together with other security techniques to prevent intrusion attempts and avoid network mapping. Thus, it is crucial to configure your firewall correctly to safeguard your anonymous VPS.

The majority of Linux distributions employ Iptables for firewall configuration. FirewallID is utilized for iptables configuration on CentOS/Fedora, while Debian and Ubuntu have UFW (Uncomplicated Firewall), which includes an easy-to-use frontend for managing your firewall settings.

Windows 10 comes with a built-in Firewall application that can handle most configuration tasks for you. However, you may need to tweak it to allow your server to remain pingable.

Eliminating any unnecessary network services is also critical. Running extraneous services leaves you vulnerable to attackers. You can use the "sudo ss -atpu" command to determine which network services are running.

By configuring your firewall correctly and examining your network services, you can significantly enhance your anonymous VPS's security and protect your data and privacy.

Examining Your Network Services for Improved VPS Security

To optimize the security of your anonymous VPS, it's crucial to examine the network services running on your Linux distribution. Eliminating unnecessary services can minimize potential intrusion points for attackers.

You can obtain a list of running network services on your system by using the "sudo ss -atpu" command. However, it's important not to remove essential services such as SSH (sshd) and system services like dnsmasq and systemd-resolved, which infrequently listen outside of localhost.

If you're no longer using a specific service like Plex Media Server, you can remove it with "sudo apt purge plexmediaserver." Verify the removal by checking your services again with "sudo ss -atpu."
In addition to inspecting and removing unnecessary services, it's essential to monitor your network performance and traffic regularly.

You can leverage Linux command-line tools like Netstat and Tcpdump to detect DDoS or other attacks, while Windows users can use Wireshark. By maintaining vigilance and taking proactive measures to protect your VPS, you can safeguard your privacy and data from potential threats.

Secure Your Remote Desktop Access by Changing the RDP Port

To enhance the security of your Windows 10 VPS, consider changing your RDP port to reduce the risk of automated attacks. Attackers often target the default port 3389, and changing it can make it more difficult for them to gain unauthorized access. While a strong password or an SSH key is still the best way to protect your VPS, reducing the number of automated attacks can help minimize the risk of a security breach.

The Registry Editor is the one-stop-shop for advanced configuration changes in Windows, and it can be used to change your RDP port. Navigate to the \Terminal Server\WinStations\RDP-Tcp key and edit the PortNumber DWORD to your desired value. By taking this simple step, you can significantly enhance the security of your Windows 10 VPS and protect your data and privacy from potential threats.

How to Monitor Your Authentication Logs for Improved Security

Regularly monitoring your authentication logs is a crucial aspect of maintaining the security of your system, as breaches can still occur despite your best efforts. To ensure the safety of your data, it's vital to remain alert and watch for suspicious activity such as unauthorized access or system changes.

Authentication logs provide an essential tool for monitoring the security of your system. They offer detailed information on every attempted SSH login and sudo request, including the IP address of every successful login. This information can help you detect potential attacks and identify any system changes that may have occurred after the fact.

By consistently reviewing your authentication logs, you can proactively manage any security threats and take steps to protect your system and data. Whether you are a system administrator or a regular user, regularly checking your authentication logs is a critical step in maintaining the security of your system.


In summary, by following the fundamental steps outlined above, you can greatly increase the security of your anonymous VPS. However, depending on your specific needs, you may want to consider implementing additional measures like intrusion detection software or adjusting file permissions to further bolster your VPS's security.
We highly recommend enabling two-factor authentication for your Сrypadvise account and regularly monitoring your account history for any suspicious activity. Maintaining a security-first mindset in everything you do on your server is crucial to avoid compromising security for convenience. Keeping your passwords updated and staying up-to-date with the latest security news can also go a long way in safeguarding your data and privacy.

If you're in search of a VPS provider that places a strong emphasis on security, we encourage you to consider signing up for Сrypadvise.