Ubuntu 安全事件处置与加固清单
一 紧急处置与隔离
ps aux、ss -tulpen、lsof),必要时对可疑文件做只读拷贝。last -a、grep "Failed\|Accepted" /var/log/auth.log),定位可疑来源IP与时间点。二 恢复与重建
sudo apt update && sudo apt full-upgrade)、最小服务原则(关闭不需要的端口/服务)、防火墙策略收紧。三 加固基线配置
unattended-upgrades,仅自动安装安全更新,减少暴露窗口。sudo ufw enable;仅放行必要流量(如ufw allow ssh或自定义SSH端口),默认拒绝其他入站。PermitRootLogin no;PasswordAuthentication no;AllowUsers <admin> 或 AllowGroups <admins>;pam_pwquality);pam_faillock或pam_tally2),防止暴力破解;sudo chattr +i /etc/passwd /etc/shadow。四 持续监测与审计
/etc/passwd、/etc/shadow、/var/log/auth.log等关键路径设置审计规则,定期用ausearch检索;denyhosts自动封禁暴力破解来源;五 常见加固命令速查
sudo apt update && sudo apt full-upgradesudo apt install unattended-upgrades/etc/apt/apt.conf.d/50unattended-upgrades启用安全更新自动安装sudo ufw enablesudo ufw allow ssh(或自定义端口)sudo nano /etc/ssh/sshd_config → 设置PermitRootLogin no、PasswordAuthentication no、AllowUsers <admin>sudo systemctl restart sshsudo apt install libpam-pwquality/etc/pam.d/common-password加入:password requisite pam_pwquality.so retry=3 minlen=12 difok=3 ucredit=-1 lcredit=-1 dcredit=-1 ocredit=-1/etc/login.defs的PASS_MAX_DAYS/PASS_MIN_DAYS/PASS_WARN_AGEsudo apt install auditd && sudo systemctl enable --now auditdsudo auditctl -w /etc/passwd -p wa -k identityausearch -i -k identitysudo apt install fail2bansudo apt install clamav && sudo freshclam && sudo clamscan -r /home