Improve Linux LAMP Security

The root of the PHP and Lamp security problem lies in the way most Apache servers are configured. In this article, you will improve the Linux security of a LAMP by using the capabilities of Apache’s Proxy’s directive mod_proxy module to isolate potential Linux security risks while maintaining the flexibility that tools like PHP provide.

4 Comments

  1. 2006-12-04 11:31 pm
  2. 2006-12-05 10:41 am
    • 2006-12-05 10:49 pm
  3. 2006-12-05 2:57 pm