mayan-edms VS How-To-Secure-A-Linux-Server

Compare mayan-edms vs How-To-Secure-A-Linux-Server and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
mayan-edms How-To-Secure-A-Linux-Server
9 48
- 16,664
- -
- 4.6
- 11 days ago
- Creative Commons Attribution Share Alike 4.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mayan-edms

Posts with mentions or reviews of mayan-edms. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-31.

How-To-Secure-A-Linux-Server

Posts with mentions or reviews of How-To-Secure-A-Linux-Server. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-27.
  • An evolving how-to guide for securing a Linux server
    1 project | news.ycombinator.com | 25 Jan 2024
  • How to Secure a Linux Server
    1 project | news.ycombinator.com | 8 Jan 2024
  • Should I set up my own server?
    1 project | /r/rustdesk | 8 Dec 2023
    - own server costs about $5/month. I recommend using docker to deploy hbbr and hbbs. Back up the key in case you need to re-deploy. You do need to secure your Linux server, and this community-driven Github guide has some good tips to get started.
  • How-To-Secure-A-Linux-Server: An evolving how-to guide for securing a Linux server.
    1 project | /r/linux | 18 Jul 2023
  • Automating the security hardening of a Linux server
    2 projects | /r/ansible | 27 Jun 2023
    I have been using the How To Secure A Linux Server guide for quite a while and wanted to learn Ansible, so I created two playbooks to automate most of the guides content. The playbooks are still a work in progress.
  • Connecting to docker containers rarely work, including via Caddy (non docker) reverse proxy
    3 projects | /r/selfhosted | 1 Feb 2023
    If it works, I will then follow the hardening guide I did before (https://github.com/imthenachoman/How-To-Secure-A-Linux-Server) and test after every step
  • Resources to learn backend security from scratch
    2 projects | /r/webdev | 24 Dec 2022
    Maybe these two repos can help you, I've used them both from time to time to look up stuff I have no idea about as a frontend main: https://github.com/imthenachoman/How-To-Secure-A-Linux-Server https://github.com/decalage2/awesome-security-hardening
  • Time to start security hardening - been lucky for too long
    1 project | /r/homelab | 9 Oct 2022
  • Ask HN: How can a total beginner start with self-hosting
    21 projects | news.ycombinator.com | 5 Oct 2022
    > In short it’s all about control, privacy, and security, in that order.

    I am going to strongly urge you to consider changing that order and move *security* to the first priority. I have long run my own servers, it is much easier to setup a server with strong security foundation, than to clean up afterwards.

    As a beginner, you should stick to a well known and documented Linux server distribution such as Ubuntu Server LTS or Fedora. Only install the programs you need. Do not install a windowing system on it. Do everything for the server from the command line.

    Here are a few blog posts I have bookmarked over the years that I think are geared to beginners:

    "My First 5 Minutes On A Server; Or, Essential Security for Linux Servers": An quick walk through of how to do basic server security manually [1]. There was a good Hacker News discussion about this article, most of the response suggests using tools to automate these types of security tasks [2], however the short tutorial will teach you a great deal, and automation mostly only makes sense when you are deploying a number of similar servers. I definitely take a more manual hands-on approach to managing my personal servers compared to the ones I professionally deploy.

    "How To Secure A Linux Server": An evolving how-to guide for securing a Linux server that, hopefully, also teaches you a little about security and why it matters. [3]

    Both Linode[4] and Digital Ocean[5] have created good sets of Tutorials and documentation that are generally trustworthy and kept up-to-date

    Good luck and have fun

    [1]: https://sollove.com/2013/03/03/my-first-5-minutes-on-a-serve...

    [2]: https://news.ycombinator.com/item?id=5316093

    [3]: https://github.com/imthenachoman/How-To-Secure-A-Linux-Serve...

    [4]: https://www.linode.com/docs/guides/

    [5]: https://www.digitalocean.com/community/tutorials

  • Selfhosting Security for Cloud Providers like Hetzner
    3 projects | /r/selfhosted | 25 Sep 2022
    I suggest these resources: - Some fundamentals: https://www.cyberciti.biz/tips/linux-security.html - One of the best imho ( exhaustive list ): https://github.com/imthenachoman/How-To-Secure-A-Linux-Server - Ansible playbook to harden security by Jeff Geerling: https://github.com/geerlingguy/ansible-role-security - OAWSP Check list ( targeted for web apps... and honestly a bit overkill ): https://github.com/0xRadi/OWASP-Web-Checklist

What are some alternatives?

When comparing mayan-edms and How-To-Secure-A-Linux-Server you can also consider the following projects:

Paperless-ng - A supercharged version of paperless: scan, index and archive all your physical documents

authelia - The Single Sign-On Multi-Factor portal for web apps

Saleor - Saleor Core: the high performance, composable, headless commerce API.

Gitea - Git with a cup of tea! Painless self-hosted all-in-one software development service, including Git hosting, code review, team collaboration, package registry and CI/CD

hackingtool - ALL IN ONE Hacking Tool For Hackers

docker-socket-proxy - Proxy over your Docker socket to restrict which requests it accepts

winmerge - WinMerge is an Open Source differencing and merging tool for Windows. WinMerge can compare both folders and files, presenting differences in a visual text format that is easy to understand and handle.

PowerDNS - PowerDNS Authoritative, PowerDNS Recursor, dnsdist

courtlistener - A fully-searchable and accessible archive of court data including growing repositories of opinions, oral arguments, judges, judicial financial records, and federal filings.

debian-cis - PCI-DSS compliant Debian 10/11/12 hardening

kuma - The project that powers MDN.

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.