Skip to content

Instantly share code, notes, and snippets.

View tfb414's full-sized avatar

Tim Brady tfb414

View GitHub Profile
@tfb414
tfb414 / Securing-SWAG.md
Created January 7, 2022 22:34 — forked from quietsy/Securing-SWAG.md
Securing SWAG

Securing SWAG

SWAG - Secure Web Application Gateway (formerly known as linuxserver/letsencrypt) is a full fledged web server and reverse proxy with Nginx, PHP7, Certbot (Let's Encrypt™ client) and Fail2Ban built in. SWAG allows you to expose applications to the internet, doing so comes with a risk and there are security measures that help reduce that risk. This article details how to configure SWAG and enhance it's security.

This article assumes that you already have a functional SWAG setup. Following is the compose yaml used to create the SWAG container referenced in this article. Keep in mind your local mount paths will be different so adjust accordingly.

---
version: "2.1"
services:
  swag: