Categories
Privacy Security

Configuring a Secure WordPress LEMP Stack with chroot Jails

With WordPress as widespread as it is, it’s a wonder the lack of up-to-date resources on how to configure a secure environment for hosting WordPress websites.

This is our attempt at compiling the most recent best-practices based on the latest software packages as of this writing.

  • Ubuntu 22.0.4 LTS (Jammy Jellyfish)
  • NGINX 1.22.0
  • MySQL 8
  • PHP 8.1