article thumbnail

Configure a Failover Cluster with Pacemaker

Linux Academy

Run firewall-cmd commands on both nodes, and allow traffic for Pacemaker (TCP ports 2224, 3121, 21064, and UDP port 5405): sudo firewall-cmd --permanent --add-service=high-availability. sudo firewall-cmd --reload. On node1 , authenticate as the hacluster user: sudo pcs cluster auth NODE1 NODE2.

article thumbnail

Using Secure Configurations | Standardize Your Security

Linux Academy

For network devices, we should consider using RADIUS/TACACS+ for authentication purposes, not a shared user account. Ansible can help automate the backup, and you can learn more in this month’s how-to video that covers using Ansible to back up a Cisco ASA firewall. Network Device Configurations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Technology Short Take 136

Scott Lowe

This article by Joshua Fox outlines how and when to use each of the various types of firewalls offered by AWS. The popular open source cryptography library known as Bouncy Castle has uncovered a severe authentication bypass vulnerability. Linux may be coming to the Apple M1 chip. More details are available in this article.

Linux 60
article thumbnail

Regulatory Compliance and Red Hat Security

Linux Academy

The Linux Audit system is a great solution. Finally, use the Pluggable Authentication Module (PAM) to set password requirements and lock out users with too many failed logins. Your security team can use the Linux Unified Key Setup (LUKS) to encrypt and decrypt physical disks to keep data secure when not in use. Disk Encryption.

article thumbnail

Optimizing PCI compliance in financial institutions

CIO Business Intelligence

Furthermore, if the operating system pattern is Linux Oracle Enterprise, the architect would use that pattern first in its design unless technical constraints made the consumption of this pattern suboptimal to accomplish the solution’s goal.

article thumbnail

Top Ten Ways Not To Sink the Kubernetes Ship

Linux Academy

RBAC (Role Based access Control) has become a standard for the Kubernetes Authentication-Authorization-Admission security paradigm. These policies, like any firewall, provide an invaluable means of limiting attack vectors both inside and outside the VPC. Implement RBAC.

article thumbnail

Using Multi-factor Authentication (MFA) | Roadmap to Securing Your Infrastructure

Linux Academy

It also provides a handy browser plugin to fill in credentials for me, once I’ve authenticated to the plugin. Multi-factor authentication (MFA). Now, on to our second point for today: multi-factor authentication (MFA). Now, on to our second point for today: multi-factor authentication (MFA). Where to use MFA.