Difference between revisions of "Choose a hosting provider"

(Mitigation)
(Mitigation)
Line 96: Line 96:
  
 
For more details see [[System_management| see]]
 
For more details see [[System_management| see]]
 +
 
'''Webserver Setup'''
 
'''Webserver Setup'''
  

Revision as of 19:57, 26 May 2014

Criteria

There are several aspects which should be considered when selecting a service host. Below is a general list, this document gives detailed information on each area. eQualit.ie has developed a review of existing providers based on experiences with our Deflect network.

  • Price - relative services offered
  • Reputation - are they well known, have they had security breaches or reports of poor support, do they adhere to certain principles inline with that of your organisation - such as data privacy or protection of human rights defenders.
  • Specialisation - do they work in the field of human rights, software applications or general hosting
  • Is mail provided
  • Hardware specifications
  • Operating systems offered
  • Supported provided
  • Readily discusses your security concerns and which security features and processes they offer with their hosting.
  • Provides the most recent stable versions of all server software.
  • Provides reliable methods for backup and recovery.
  • Provides encryption options for hosting of sites or mail

Features

It is quite important to consider the possibilities offered by your provider's control panel. If you need to write a support ticket everytime the server has to reboot, it wont be an efficient process, especially during a crises. Possible features to look out for include

  • Automated operating system installs
  • Server boot and reboot
  • Remote console (sometimes known as KVM)
  • Server and network statistics
  • Dynamic components (e.g. adding extra disk space, RAM without rebuilding the machine or having to order a new service)
  • Server access (varies between SSH, SFTP or web based)

Secure hosting setups

Depending on available skill level the following secure system setups are possible:

High Technical

Dedicated Server

For a Dedicated Hosting system, the user can either run their own physical hardware or rent this hardware from a provider. The former solution offers total control of the physical hardware, however, there are significant downsides to this approach and should be avoided; it is only recommend under special circumstances such as storing sensitive data. In the latter case, the hosting agent provides the hardware but the user has total control of the server via remote access. In this scenario, the provider is responsible for replacement of hardware parts that fail or malfunction - this support is generally done through a ticket system and relies on the user to report errors.

Examples

Benefits

  • User has total control of the system's software
  • User has total control of access rights
  • User has control of physical network connection, allowing them to whitelist or block connection from allowed or spurious connections
  • Financial cost of hardware malfunction is not an issue as the host is responsible for replacing/repairing failing hardware
  • The host can be chosen to place the server in a different jurisdiction from that of the user to prevent seizure

Downsides

  • The user does not have physical access to the server
  • The host is not responsible for data loss or downtime if the physical server fails
  • The user is responsible for detecting and reporting hardware faults on some providers
  • The time taken to repair a hardware malfunction depends on the provider chosen. See Choosing a hosting provider.
  • The contract can be terminated by the host and access to the server can be terminated or suspended depending on the host's terms of use.

VPS

A Virtual Private Server(VPS) is an instance of a Virtual Operating System running on a much larger server. Typically multiple VPS will be run on a single server. In a VPS environment, you have a dedicated virtual private server but do not control the server on which it is hosted. Resources will be limited, you can not control or harden the outer server.

Examples

Benefits

  • The cost of this type of server will typically be significantly cheaper than a dedicated server
  • Depending on the host, the server will be capable of running most standard server software, up to a certain limit
  • Hardware is managed by the hosting provider unless self hosting
  • If self hosting, a single server can be used for multiple purposes and to provide multiple distinct servers

Downsides

  • Processing power will be limited over a dedicated server but, depending on the hosting provider, should be capable of running small to medium capacity websites
  • Bandwidth will also be restricted
  • Potential risk of provider, law enforcement or other state forces accessing contents of virtual server without user's awareness.
  • The user will not have access to the outer server and will thus not be able to harden it

Threats

  • Social engineering attack
  • Password brute force
  • Service interruption through denial of service attack
  • System software exploits
  • SSL man-in-the-middle attacks
  • Data loss or data theft

Mitigation

Password management is the core of any security strategy. For the dedicated and VPS hosting options, there are several modes of control that administrator can apply.

For more details see

User Management on dedicated or VPS systems allow administrators fine grained control of user login and access permissions.

For more details see see

System and Software Management

For more details see see

Webserver Setup

For more details see

Intermediary Technical

Hosted platform

For organisation that wish to setup their own custom site based on an existing platform such as Wordpress.com, there are a setup of steps that should be taken to ensure a good level of security. The choosing a hosting provider guide should also be consulted.

Platform Security

  1. Limiting access - Making smart choices that reduce possible entry points available to a malicious person.
  2. Containment - Your system should be configured to minimize the amount of damage that can be done in the event that it is compromised.
  3. Preparation and knowledge - Keeping backups and knowing the state of your WordPress installation at regular intervals. Having a plan to backup and recover your installation in the case of catastrophe can help you get back online faster in the case of a problem.
  4. Passwords
  5. File Permissions
  6. Admin user
  7. SSL
  8. SFTP client
  9. Platform updates

Hosting install of pre-built software platform, such as Wordpress,

Shared Hosting

In a Shared Hosting environment, your and other website owners shared one server. This includes sharing the physical server and the software applications within the server. Shared hosting services are affordable because the cost to operate the server is shared between you and these other owners. There are, however, a number of down sides, such as being slower.

Examples:

Threat Mitigation

Basic Technical

For a basic setup providing a content distribution platform such as a blog users have the option of using existing free services such as Wordpress, Journoportfolio or similar.


Threat Mitigation

  1. Strong Passwords are a core element of any system. The access password for the host should be restricted to those individuals with the organisation that work directly with the server. Safe password creation and storage procedures should be followed, as described [|here]
  2. Malware is core vulnerability for the devices used by those managing and logging into the hosted system. Malware, keyloggers and viruses provided a straightforward means of attack.
    The attacker does not need to hack or compromise the server, instead via infection through phishing emails or malicious websites the attacker can log and store the passwords and other critical information.
    To mitigate this threat all individuals who work with or have login access to the server must have anti-virus installed, a firewall and have an up to date system. For more information [|see]
  3. Two factor Authentication should be enabled where available as this will make compromising a system significantly more difficult.
  4. Wordpress Security is described in detail in the following guide.

Comparison Matrix

Dedicated Server Virtual Private Server Shared Hosting Cloud Service
High technical skill Requires Intermediary technical skill Intermediary/Basic Basic
Allows disk/data encryption Allows encryption within VPS Limited or no control of data encryption Depends on provider but usually not provided
SSH and private key login Enforce secure login for VPS Login via CPanel or Custom interface - some hosts offer 2 factor auth Depends
User access control and restriction User control Control via user accounts added through management software Control via management software
Allows SSL cert, must setup and provide own cert SSL cert, must setup and provide own cert Allows only shared SSL cert, most host provide shared cert Most host platforms will provide SSL support by default
Total control of applications and software Control of software within VM, limited access to hardware depending on type of VM Application control only via management interface Depends on cloud server - certain services with provide data access restrictions but this is a non-ideal scenario
Manually maintained and updated Server is patched but VPS remains responsibility of user Patches and updates provided by host - though may lag behind depending on quality of hosting Depending on scale of provider - patching and support will be provided to protect their reputation
Limited supported - hardware support and replacement depending on provider Similar to dedicated support Support is generally in terms of management software - hardware is automatically monitored by hosts Similar to shared though support is specific to the platform hosting
Anti-ddos and brute forcing via fail2ban, botnetdbp deployment Provider may or may not mitigate DDoS attacks DDoS attacks will receive some or limited mitigation depending on quality of host, generally they will not protect against large scale attacks and may force the website to be removed Depending on the provider if the attack crosses their threshold for protection they may shut down the website or ask it to leave


Back to front page