Manage Processes in Linux- a Guide on Using ps, kill, and nice

Introduction When most of us use computers, we run various applications. These applications are run by programs called servers or operating systems. There are many different kinds of servers that work in different ways. One of them is Linux. Linux runs applications in the form of processes. In Linux, we refer to each application as a ‘process’. The server is …

Apache Nginx featured image

The World of Web Servers: Apache vs. Nginx

Introduction to Apache and Nginx Web servers and protocols are designed to enable users to view web pages. They send a request to view a document that is accepted by the server. The host then essentially serves the document or information to the viewer. The web server plays a central role in letting you view and access web pages on …

OpenSSL featured image

OpenSSL Essentials: Working with Private Keys, Certificate Signing Requests, and SSL Certificates

OpenSSL is an open-source cryptography library that includes a variety of commands used in the TLS Protocol and Public Key Infrastructure. OpenSSL was released in 1998 and is available for Windows, Linux, macOS, and BSD systems. The OpenSSL command will help you perform various tasks including Certificate Signing Request (CSR), private keys generation, and SSL certification. OpenSSL is important because …

UFW featured image

The Basics of UFW: Learning the Essential Firewall Commands 

Introduction UFW stands for uncomplicated firewall. It is a frontend platform that enables you to easily manage your firewall functions and commands. You get UFW as a default option with your Ubuntu server. Maximizing the potential of the commands and functions of the firewall can be difficult if you are not already familiar with the tool. Our goal is to …

Journalctl featured image

View and Manipulate Systemd Logs with Journalctl

System and process logging are just two of the most pivotal advantages of systemd. When logs are dispersed throughout the system, span multiple applications, and are handled by different processes and daemons, they can be challenging to interpret. Systemd provides a centralized solution for managing all of the kernel and userland process logs in a compilation medium known as a …

Apache Server featured image

Installing the Apache Server on Ubuntu 18.04: A How-To Guide

Introduction The Apache HTTP Server is an open-source web server by the Apache Software Foundation. It is a software that connects your local server to the website servers such as Firefox or Google Chrome. This connection is used to send and receive files and data. It is the most popular server across the globe. Over 40% of all websites on …

Wordpress featured image

How to Install WordPress with LAMP on Ubuntu 20.04

Introduction WordPress is undoubtedly the most popular Content Management System. You can host about anything on WordPress- from simple portfolio websites, company landing pages, and blogs to full-fledged eCommerce websites. It guarantees flexibility, robustness, and security, which are key for the success of any website. Downloading and installing WordPress is straightforward. Then, once you have installed it on your server, …

OpenVPN

Setting up OpenVPN on Ubuntu 18.04

Introduction Would you like to securely access the Internet from your smartphone or laptop when you connect to an untrustworthy network (e.g., WiFi in a hotel or coffee shop)? Luckily, there is a way to grant you your wishes. You can securely connect to an untrusted network as if you are on a private network using a Virtual Private Network …

Kubernetes

Getting to Know Kubernetes

Container Technology and Docker The idea of using containers for deployment in an application environment is not new. People have been using it for several years and with much success. With the help of containers, developers are able to isolate an application’s coding and configuration in an executable package. This prevents needless interference and hangups that would only slow down …

Nginx with Let's Encrypt featured image

How to Secure Nginx with Let’s Encrypt on Ubuntu 20.04

Having a secure website is vital to ensuring a reputable online presence for any business. Website security should be among your top concerns especially if you are transferring sensitive data between your website and your website visitors. A simple Google search of ‘how to secure a website’ will bring you several directives. One of the top results is an SSL …

Apache Virtual Hosts featured image

Setting Up Apache Virtual Hosts on Ubuntu 20.04

Apache is currently the most widely used web server in the world. It is an open-source software maintained by The Apache Software Foundation. As of September 2020, it is estimated to be serving 36% of all website traffic in the world. Developers love it for its speed, security, reliability, and robustness. Its ease of customization enables it to meet the …

Let’s Encrypt

Securing Apache with Let’s Encrypt on Ubuntu 18.04

Website and data security are topics that cannot be taken lightly. Highly sensitive information which includes financial records and customers’ private information is always in transit between the user’s computer and your website. When you consider this fact, it’s not hard to see why unsecured websites could result in a breach that could seriously damage your business. There are a …