Security - UFW, Fail2Ban, LogWatch

I’m looking for additional security, what do you think about this guide http://sysmagazine.com/posts/153589/ ?

Hello @Danielote

UFW : UFW provide simple commands to use and can be use without any hurdles.

Fail2Ban : We use fail2ban internally with iptables on our servers. Below documentation could be helpfull if you are interested in configuring

Hope that will be solve your purposes .

We haven’t explored LogWatch so I won’t be able to comment about it yet .

Thanks for your answer, I had read those resources.

I want know your opinion about a configuration showed in http://sysmagazine.com/posts/153589/ that include extra protection for nginx and ssh.