Advantages of SSH

SSH (short for Secured SHell) is a secure way for you to remotely access your hosting account. By using SSH, you are able to log into a command prompt and execute commands just as if you were sitting at the server itself. As you learn how to navigate the structure and use basic commands you will be able to manage your account even faster than using the cPanel graphical interface.

Why use SSH?

By using SSH you are able to move freely through your hosting account file structure. You can also perform tasks such as live monitoring logfiles and starting and stopping services (for VPS and Dedicated customers only). You can even use it to install software to your account or manage your MySQL databases. It allows you to do much more than a standard web-based graphical interface allows and after a short learning curve is much faster. Some content management systems have their own command line interfaces, such as WordPress CLI and Drupal’s Drush.

SSH Advantages

SSH allows for the encryption of data so that those malicious would-be attackers cannot access your user information and passwords. SSH also allows for the tunneling of other protocols such as FTP. Below is a list of specific things SSH protects you from.

IP source routing

While source routing is normally used for good purposes such as altering the path of a network signal if it originally fails, it can also be used by malicious users on to make a machine think it is talking to a different one.

DNS Spoofing

This is a type of hacking attack where data is inserted into a Domain Name System name server’s cache database. This causes the name server to return an incorrect IP address so it can divert traffic to another computer. This is often the attacker’s computer. From there they can obtain sensitive information.

Data manipulation at things like routers along the network.

This is fairly self explanatory, the attacker obtains or changes data at intermediaries along the network route. This is often performed at routers where data enters a sort of gateway or checkpoint on the way to its destination.

Eavesdropping or sniffing of the transmitted data.

If using an unsecure connection, an attacker can watch the data that goes through, collecting all sorts of sensitive or private information for their own malicious uses.

IP address spoofing

IP spoofing is the when a malicious user creates packets with a forged source IP address. This way it keeps the source computer’s identity and location a secret and appears to be another computer that the receiver trusts.

Was this article helpful? Join the conversation!

Server Madness Sale
Score Big with Savings up to 99% Off

X